starting build "846929f9-c94d-4b27-a655-7ee44aa9eec6" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 174ff81d217d: Pulling fs layer Step #0: b3a977e62a96: Pulling fs layer Step #0: 0f9f98d2e24e: Pulling fs layer Step #0: dcd8084e4153: Pulling fs layer Step #0: 8c9fc14f0879: Pulling fs layer Step #0: 4128ed8a2504: Pulling fs layer Step #0: 36d9e94094d6: Pulling fs layer Step #0: 3949af725487: Pulling fs layer Step #0: ecf6fc58ffa0: Pulling fs layer Step #0: 67833ac15a2d: Pulling fs layer Step #0: 613faed30734: Pulling fs layer Step #0: 8c6f6382417b: Pulling fs layer Step #0: 471e4488eb2f: Pulling fs layer Step #0: c3e91065924f: Pulling fs layer Step #0: 2667770017ed: Pulling fs layer Step #0: 9ddf7452cb4b: Pulling fs layer Step #0: 7f2b476233cb: Pulling fs layer Step #0: 8329bdf59c61: Pulling fs layer Step #0: b6c1e7d54a07: Pulling fs layer Step #0: 9bf3ed30c96d: Pulling fs layer Step #0: 54bb16569d79: Pulling fs layer Step #0: 1a5dd4932c12: Pulling fs layer Step #0: 8e8b6d9cbd08: Pulling fs layer Step #0: 2bf2d846d2f8: Pulling fs layer Step #0: 2163ba1cadcd: Pulling fs layer Step #0: 4128ed8a2504: Waiting Step #0: 36d9e94094d6: Waiting Step #0: 7f2b476233cb: Waiting Step #0: 8329bdf59c61: Waiting Step #0: b6c1e7d54a07: Waiting Step #0: 9bf3ed30c96d: Waiting Step #0: 54bb16569d79: Waiting Step #0: 3949af725487: Waiting Step #0: 1a5dd4932c12: Waiting Step #0: 8e8b6d9cbd08: Waiting Step #0: ecf6fc58ffa0: Waiting Step #0: 2bf2d846d2f8: Waiting Step #0: 2163ba1cadcd: Waiting Step #0: 67833ac15a2d: Waiting Step #0: dcd8084e4153: Waiting Step #0: 613faed30734: Waiting Step #0: 8c9fc14f0879: Waiting Step #0: 8c6f6382417b: Waiting Step #0: 2667770017ed: Waiting Step #0: 9ddf7452cb4b: Waiting Step #0: 471e4488eb2f: Waiting Step #0: c3e91065924f: Waiting Step #0: 0f9f98d2e24e: Waiting Step #0: b3a977e62a96: Verifying Checksum Step #0: b3a977e62a96: Download complete Step #0: 0f9f98d2e24e: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: dcd8084e4153: Verifying Checksum Step #0: dcd8084e4153: Download complete Step #0: 8c9fc14f0879: Download complete Step #0: 4128ed8a2504: Verifying Checksum Step #0: 4128ed8a2504: Download complete Step #0: 36d9e94094d6: Verifying Checksum Step #0: 36d9e94094d6: Download complete Step #0: 174ff81d217d: Verifying Checksum Step #0: 174ff81d217d: Download complete Step #0: ecf6fc58ffa0: Download complete Step #0: 67833ac15a2d: Verifying Checksum Step #0: 67833ac15a2d: Download complete Step #0: 613faed30734: Verifying Checksum Step #0: 613faed30734: Download complete Step #0: 3949af725487: Verifying Checksum Step #0: 3949af725487: Download complete Step #0: 471e4488eb2f: Verifying Checksum Step #0: 471e4488eb2f: Download complete Step #0: c3e91065924f: Verifying Checksum Step #0: c3e91065924f: Download complete Step #0: b549f31133a9: Pull complete Step #0: 2667770017ed: Download complete Step #0: 8c6f6382417b: Verifying Checksum Step #0: 8c6f6382417b: Download complete Step #0: 7f2b476233cb: Download complete Step #0: 9ddf7452cb4b: Verifying Checksum Step #0: 9ddf7452cb4b: Download complete Step #0: b6c1e7d54a07: Verifying Checksum Step #0: b6c1e7d54a07: Download complete Step #0: 9bf3ed30c96d: Verifying Checksum Step #0: 9bf3ed30c96d: Download complete Step #0: 54bb16569d79: Verifying Checksum Step #0: 54bb16569d79: Download complete Step #0: 1a5dd4932c12: Verifying Checksum Step #0: 1a5dd4932c12: Download complete Step #0: 2bf2d846d2f8: Verifying Checksum Step #0: 2bf2d846d2f8: Download complete Step #0: 8e8b6d9cbd08: Verifying Checksum Step #0: 8e8b6d9cbd08: Download complete Step #0: 8329bdf59c61: Verifying Checksum Step #0: 8329bdf59c61: Download complete Step #0: 2163ba1cadcd: Download complete Step #0: 174ff81d217d: Pull complete Step #0: b3a977e62a96: Pull complete Step #0: 0f9f98d2e24e: Pull complete Step #0: dcd8084e4153: Pull complete Step #0: 8c9fc14f0879: Pull complete Step #0: 4128ed8a2504: Pull complete Step #0: 36d9e94094d6: Pull complete Step #0: 3949af725487: Pull complete Step #0: ecf6fc58ffa0: Pull complete Step #0: 67833ac15a2d: Pull complete Step #0: 613faed30734: Pull complete Step #0: 8c6f6382417b: Pull complete Step #0: 471e4488eb2f: Pull complete Step #0: c3e91065924f: Pull complete Step #0: 2667770017ed: Pull complete Step #0: 9ddf7452cb4b: Pull complete Step #0: 7f2b476233cb: Pull complete Step #0: 8329bdf59c61: Pull complete Step #0: b6c1e7d54a07: Pull complete Step #0: 9bf3ed30c96d: Pull complete Step #0: 54bb16569d79: Pull complete Step #0: 1a5dd4932c12: Pull complete Step #0: 8e8b6d9cbd08: Pull complete Step #0: 2bf2d846d2f8: Pull complete Step #0: 2163ba1cadcd: Pull complete Step #0: Digest: sha256:fb7a7bbd4bc71f4758e1e22124dd830c0e5a842f0e5c1bd0a02ab104caecab00 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/BitVacuumerRoundtripFuzzer.covreport... Step #1: / [0/77 files][ 0.0 B/ 74.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/CiffParserFuzzer-GetDecoder-Decode.covreport... Step #1: / [0/77 files][ 0.0 B/ 74.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/CiffParserFuzzer-GetDecoder.covreport... Step #1: / [0/77 files][ 0.0 B/ 74.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport... Step #1: / [0/77 files][ 0.0 B/ 74.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport... Step #1: / [0/77 files][ 0.0 B/ 74.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/Cr2LJpegDecoderFuzzer.covreport... Step #1: / [0/77 files][ 0.0 B/ 74.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/DngOpcodesFuzzer.covreport... Step #1: / [0/77 files][ 0.0 B/ 74.2 MiB] 0% Done / [1/77 files][ 1.5 MiB/ 74.2 MiB] 2% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/CrwDecompressorFuzzer.covreport... Step #1: / [1/77 files][ 1.5 MiB/ 74.2 MiB] 2% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/FujiDecompressorFuzzer.covreport... Step #1: / [1/77 files][ 1.6 MiB/ 74.2 MiB] 2% Done / [2/77 files][ 1.6 MiB/ 74.2 MiB] 2% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/HasselbladDecompressorFuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/DummyLJpegDecoderFuzzer.covreport... Step #1: / [2/77 files][ 1.6 MiB/ 74.2 MiB] 2% Done / [2/77 files][ 1.6 MiB/ 74.2 MiB] 2% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/FiffParserFuzzer-GetDecoder-Decode.covreport... Step #1: / [2/77 files][ 1.8 MiB/ 74.2 MiB] 2% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/FiffParserFuzzer-GetDecoder.covreport... Step #1: Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/HasselbladLJpegDecoderFuzzer.covreport... Step #1: / [2/77 files][ 2.1 MiB/ 74.2 MiB] 2% Done / [2/77 files][ 2.1 MiB/ 74.2 MiB] 2% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/PhaseOneDecompressorFuzzer.covreport... Step #1: / [2/77 files][ 2.3 MiB/ 74.2 MiB] 3% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/KodakDecompressorFuzzer.covreport... Step #1: / [2/77 files][ 2.3 MiB/ 74.2 MiB] 3% Done / [3/77 files][ 2.6 MiB/ 74.2 MiB] 3% Done / [4/77 files][ 3.8 MiB/ 74.2 MiB] 5% Done / [5/77 files][ 4.4 MiB/ 74.2 MiB] 5% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/LJpegDecoderFuzzer.covreport... Step #1: / [5/77 files][ 4.7 MiB/ 74.2 MiB] 6% Done / [6/77 files][ 4.7 MiB/ 74.2 MiB] 6% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/LJpegDecompressorFuzzer.covreport... Step #1: / [6/77 files][ 4.7 MiB/ 74.2 MiB] 6% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/NikonDecompressorFuzzer.covreport... Step #1: / [6/77 files][ 4.7 MiB/ 74.2 MiB] 6% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/PanasonicV5DecompressorFuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/OlympusDecompressorFuzzer.covreport... Step #1: / [6/77 files][ 4.7 MiB/ 74.2 MiB] 6% Done / [6/77 files][ 4.7 MiB/ 74.2 MiB] 6% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/PanasonicV6DecompressorFuzzer.covreport... Step #1: / [6/77 files][ 4.7 MiB/ 74.2 MiB] 6% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/PanasonicV7DecompressorFuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/PanasonicV8DecompressorFuzzer.covreport... Step #1: / [6/77 files][ 4.9 MiB/ 74.2 MiB] 6% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/PanasonicV4DecompressorFuzzer.covreport... Step #1: / [6/77 files][ 4.9 MiB/ 74.2 MiB] 6% Done / [6/77 files][ 4.9 MiB/ 74.2 MiB] 6% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/PentaxDecompressorFuzzer.covreport... Step #1: / [6/77 files][ 4.9 MiB/ 74.2 MiB] 6% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport... Step #1: / [6/77 files][ 5.5 MiB/ 74.2 MiB] 7% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport... Step #1: Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport... Step #1: / [6/77 files][ 6.0 MiB/ 74.2 MiB] 8% Done / [6/77 files][ 6.0 MiB/ 74.2 MiB] 8% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport... Step #1: Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport... Step #1: / [6/77 files][ 6.1 MiB/ 74.2 MiB] 8% Done / [6/77 files][ 6.6 MiB/ 74.2 MiB] 8% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport... Step #1: / [7/77 files][ 6.7 MiB/ 74.2 MiB] 9% Done / [7/77 files][ 7.0 MiB/ 74.2 MiB] 9% Done / [8/77 files][ 7.0 MiB/ 74.2 MiB] 9% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport... Step #1: / [8/77 files][ 7.2 MiB/ 74.2 MiB] 9% Done / [9/77 files][ 8.6 MiB/ 74.2 MiB] 11% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport... Step #1: / [9/77 files][ 8.8 MiB/ 74.2 MiB] 11% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport... Step #1: / [9/77 files][ 9.0 MiB/ 74.2 MiB] 12% Done / [10/77 files][ 9.0 MiB/ 74.2 MiB] 12% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport... Step #1: / [10/77 files][ 9.2 MiB/ 74.2 MiB] 12% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport... Step #1: / [10/77 files][ 9.2 MiB/ 74.2 MiB] 12% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport... Step #1: / [10/77 files][ 9.2 MiB/ 74.2 MiB] 12% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/PrefixCodeDecoderFuzzer-LookupVsTree.covreport... Step #1: / [10/77 files][ 10.0 MiB/ 74.2 MiB] 13% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/PrefixCodeDecoderFuzzer-LookupVsVector.covreport... Step #1: / [10/77 files][ 10.7 MiB/ 74.2 MiB] 14% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/PrefixCodeDecoderFuzzer-TreeVsVector.covreport... Step #1: / [11/77 files][ 11.2 MiB/ 74.2 MiB] 15% Done / [11/77 files][ 11.2 MiB/ 74.2 MiB] 15% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/PrefixCodeEncoderFuzzer.covreport... Step #1: / [11/77 files][ 12.3 MiB/ 74.2 MiB] 16% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/PrefixCodeLUTWithLookupDecoderFuzzer.covreport... Step #1: / [11/77 files][ 12.8 MiB/ 74.2 MiB] 17% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/PrefixCodeLookupDecoderFuzzer.covreport... Step #1: / [11/77 files][ 13.6 MiB/ 74.2 MiB] 18% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/PrefixCodeLUTWithTreeDecoderFuzzer.covreport... Step #1: / [12/77 files][ 13.7 MiB/ 74.2 MiB] 18% Done / [12/77 files][ 14.2 MiB/ 74.2 MiB] 19% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/PrefixCodeLUTWithVectorDecoderFuzzer.covreport... Step #1: / [13/77 files][ 14.2 MiB/ 74.2 MiB] 19% Done / [14/77 files][ 14.2 MiB/ 74.2 MiB] 19% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/PrefixCodeTreeDecoderFuzzer.covreport... Step #1: / [14/77 files][ 14.2 MiB/ 74.2 MiB] 19% Done / [14/77 files][ 14.5 MiB/ 74.2 MiB] 19% Done / [15/77 files][ 15.8 MiB/ 74.2 MiB] 21% Done / [16/77 files][ 15.8 MiB/ 74.2 MiB] 21% Done / [17/77 files][ 15.8 MiB/ 74.2 MiB] 21% Done / [18/77 files][ 16.8 MiB/ 74.2 MiB] 22% Done / [19/77 files][ 17.2 MiB/ 74.2 MiB] 23% Done / [20/77 files][ 18.6 MiB/ 74.2 MiB] 25% Done / [21/77 files][ 19.2 MiB/ 74.2 MiB] 25% Done / [22/77 files][ 20.1 MiB/ 74.2 MiB] 27% Done / [23/77 files][ 20.8 MiB/ 74.2 MiB] 28% Done / [24/77 files][ 21.1 MiB/ 74.2 MiB] 28% Done / [25/77 files][ 21.4 MiB/ 74.2 MiB] 28% Done / [26/77 files][ 22.3 MiB/ 74.2 MiB] 30% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/PrefixCodeVectorDecoderFuzzer.covreport... Step #1: / [27/77 files][ 22.7 MiB/ 74.2 MiB] 30% Done / [28/77 files][ 22.7 MiB/ 74.2 MiB] 30% Done / [28/77 files][ 22.7 MiB/ 74.2 MiB] 30% Done / [29/77 files][ 22.8 MiB/ 74.2 MiB] 30% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/RawParserFuzzer-GetDecoder-Decode.covreport... Step #1: / [29/77 files][ 22.8 MiB/ 74.2 MiB] 30% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/RawParserFuzzer-GetDecoder.covreport... Step #1: / [29/77 files][ 22.8 MiB/ 74.2 MiB] 30% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/RawSpeedFuzzer.covreport... Step #1: / [29/77 files][ 22.8 MiB/ 74.2 MiB] 30% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/SamsungV0DecompressorFuzzer.covreport... Step #1: / [29/77 files][ 23.0 MiB/ 74.2 MiB] 31% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/SamsungV1DecompressorFuzzer.covreport... Step #1: / [29/77 files][ 23.2 MiB/ 74.2 MiB] 31% Done / [30/77 files][ 23.2 MiB/ 74.2 MiB] 31% Done - - [31/77 files][ 23.5 MiB/ 74.2 MiB] 31% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/SamsungV2DecompressorFuzzer.covreport... Step #1: - [31/77 files][ 23.5 MiB/ 74.2 MiB] 31% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/SonyArw2DecompressorFuzzer.covreport... Step #1: - [31/77 files][ 23.5 MiB/ 74.2 MiB] 31% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/TiffDecoderFuzzer-ArwDecoder.covreport... Step #1: Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/SonyArw1DecompressorFuzzer.covreport... Step #1: - [31/77 files][ 23.5 MiB/ 74.2 MiB] 31% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/TiffDecoderFuzzer-DcrDecoder.covreport... Step #1: Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/TiffDecoderFuzzer-ErfDecoder.covreport... Step #1: - [31/77 files][ 23.5 MiB/ 74.2 MiB] 31% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/TiffDecoderFuzzer-IiqDecoder.covreport... Step #1: - [31/77 files][ 23.5 MiB/ 74.2 MiB] 31% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/TiffDecoderFuzzer-Cr2Decoder.covreport... Step #1: - [31/77 files][ 23.5 MiB/ 74.2 MiB] 31% Done - [31/77 files][ 23.5 MiB/ 74.2 MiB] 31% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/TiffDecoderFuzzer-DcsDecoder.covreport... Step #1: - [31/77 files][ 23.5 MiB/ 74.2 MiB] 31% Done - [31/77 files][ 23.5 MiB/ 74.2 MiB] 31% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/TiffDecoderFuzzer-OrfDecoder.covreport... Step #1: - [31/77 files][ 23.5 MiB/ 74.2 MiB] 31% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/TiffDecoderFuzzer-MosDecoder.covreport... Step #1: - [31/77 files][ 23.5 MiB/ 74.2 MiB] 31% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/TiffDecoderFuzzer-KdcDecoder.covreport... Step #1: Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/TiffDecoderFuzzer-MefDecoder.covreport... Step #1: - [31/77 files][ 23.5 MiB/ 74.2 MiB] 31% Done - [31/77 files][ 23.5 MiB/ 74.2 MiB] 31% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/TiffDecoderFuzzer-SrwDecoder.covreport... Step #1: Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/TiffDecoderFuzzer-NefDecoder.covreport... Step #1: - [31/77 files][ 23.5 MiB/ 74.2 MiB] 31% Done - [31/77 files][ 23.5 MiB/ 74.2 MiB] 31% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/TiffDecoderFuzzer-StiDecoder.covreport... Step #1: Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/VC5DecompressorFuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/TiffDecoderFuzzer-PefDecoder.covreport... Step #1: - [31/77 files][ 23.5 MiB/ 74.2 MiB] 31% Done - [31/77 files][ 23.5 MiB/ 74.2 MiB] 31% Done - [31/77 files][ 23.5 MiB/ 74.2 MiB] 31% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/TiffDecoderFuzzer-Rw2Decoder.covreport... Step #1: Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/TiffParserFuzzer-GetDecoder.covreport... Step #1: - [31/77 files][ 23.5 MiB/ 74.2 MiB] 31% Done - [31/77 files][ 23.5 MiB/ 74.2 MiB] 31% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/TiffParserFuzzer-GetDecoder-Decode.covreport... Step #1: - [31/77 files][ 23.5 MiB/ 74.2 MiB] 31% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/UncompressedDecompressorFuzzer.covreport... Step #1: - [31/77 files][ 23.5 MiB/ 74.2 MiB] 31% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/TiffDecoderFuzzer-DngDecoder.covreport... Step #1: Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250530/TiffDecoderFuzzer-ThreefrDecoder.covreport... Step #1: - [31/77 files][ 23.5 MiB/ 74.2 MiB] 31% Done - [31/77 files][ 23.5 MiB/ 74.2 MiB] 31% Done - [32/77 files][ 25.8 MiB/ 74.2 MiB] 34% Done - [33/77 files][ 26.0 MiB/ 74.2 MiB] 35% Done - [34/77 files][ 26.0 MiB/ 74.2 MiB] 35% Done - [35/77 files][ 26.0 MiB/ 74.2 MiB] 35% Done - [36/77 files][ 26.0 MiB/ 74.2 MiB] 35% Done - [37/77 files][ 26.3 MiB/ 74.2 MiB] 35% Done - [38/77 files][ 27.3 MiB/ 74.2 MiB] 36% Done - [39/77 files][ 27.7 MiB/ 74.2 MiB] 37% Done - [40/77 files][ 36.0 MiB/ 74.2 MiB] 48% Done - [41/77 files][ 38.6 MiB/ 74.2 MiB] 51% Done - [42/77 files][ 39.1 MiB/ 74.2 MiB] 52% Done - [43/77 files][ 40.4 MiB/ 74.2 MiB] 54% Done - [44/77 files][ 40.4 MiB/ 74.2 MiB] 54% Done - [45/77 files][ 40.7 MiB/ 74.2 MiB] 54% Done - [46/77 files][ 43.1 MiB/ 74.2 MiB] 58% Done - [47/77 files][ 43.1 MiB/ 74.2 MiB] 58% Done - [48/77 files][ 43.1 MiB/ 74.2 MiB] 58% Done - [49/77 files][ 44.5 MiB/ 74.2 MiB] 60% Done - [50/77 files][ 44.5 MiB/ 74.2 MiB] 60% Done - [51/77 files][ 45.5 MiB/ 74.2 MiB] 61% Done - [52/77 files][ 46.2 MiB/ 74.2 MiB] 62% Done - [53/77 files][ 48.7 MiB/ 74.2 MiB] 65% Done - [54/77 files][ 49.9 MiB/ 74.2 MiB] 67% Done - [55/77 files][ 52.4 MiB/ 74.2 MiB] 70% Done - [56/77 files][ 53.2 MiB/ 74.2 MiB] 71% Done - [57/77 files][ 54.9 MiB/ 74.2 MiB] 74% Done - [58/77 files][ 55.9 MiB/ 74.2 MiB] 75% Done - [59/77 files][ 57.0 MiB/ 74.2 MiB] 76% Done - [60/77 files][ 58.0 MiB/ 74.2 MiB] 78% Done - [61/77 files][ 61.6 MiB/ 74.2 MiB] 83% Done - [62/77 files][ 62.5 MiB/ 74.2 MiB] 84% Done - [63/77 files][ 62.5 MiB/ 74.2 MiB] 84% Done - [64/77 files][ 62.5 MiB/ 74.2 MiB] 84% Done - [65/77 files][ 64.2 MiB/ 74.2 MiB] 86% Done - [66/77 files][ 65.1 MiB/ 74.2 MiB] 87% Done - [67/77 files][ 65.7 MiB/ 74.2 MiB] 88% Done - [68/77 files][ 66.8 MiB/ 74.2 MiB] 90% Done - [69/77 files][ 68.7 MiB/ 74.2 MiB] 92% Done - [70/77 files][ 68.7 MiB/ 74.2 MiB] 92% Done - [71/77 files][ 69.8 MiB/ 74.2 MiB] 94% Done - [72/77 files][ 70.9 MiB/ 74.2 MiB] 95% Done - [73/77 files][ 72.6 MiB/ 74.2 MiB] 97% Done - [74/77 files][ 73.3 MiB/ 74.2 MiB] 98% Done - [75/77 files][ 73.4 MiB/ 74.2 MiB] 98% Done - [76/77 files][ 74.1 MiB/ 74.2 MiB] 99% Done - [77/77 files][ 74.2 MiB/ 74.2 MiB] 100% Done Step #1: Operation completed over 77 objects/74.2 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 76128 Step #2: -rw-r--r-- 1 root root 232018 May 30 10:06 BitVacuumerRoundtripFuzzer.covreport Step #2: -rw-r--r-- 1 root root 868860 May 30 10:06 CiffParserFuzzer-GetDecoder.covreport Step #2: -rw-r--r-- 1 root root 1107938 May 30 10:06 CiffParserFuzzer-GetDecoder-Decode.covreport Step #2: -rw-r--r-- 1 root root 930783 May 30 10:06 Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #2: -rw-r--r-- 1 root root 979715 May 30 10:06 Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #2: -rw-r--r-- 1 root root 795539 May 30 10:06 DngOpcodesFuzzer.covreport Step #2: -rw-r--r-- 1 root root 913460 May 30 10:06 Cr2LJpegDecoderFuzzer.covreport Step #2: -rw-r--r-- 1 root root 925444 May 30 10:06 CrwDecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 1707006 May 30 10:06 FujiDecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 919035 May 30 10:06 HasselbladDecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 798178 May 30 10:06 KodakDecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 1030717 May 30 10:06 LJpegDecoderFuzzer.covreport Step #2: -rw-r--r-- 1 root root 869744 May 30 10:06 DummyLJpegDecoderFuzzer.covreport Step #2: -rw-r--r-- 1 root root 955198 May 30 10:06 HasselbladLJpegDecoderFuzzer.covreport Step #2: -rw-r--r-- 1 root root 1060577 May 30 10:06 FiffParserFuzzer-GetDecoder-Decode.covreport Step #2: -rw-r--r-- 1 root root 1612299 May 30 10:06 PhaseOneDecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 895284 May 30 10:06 FiffParserFuzzer-GetDecoder.covreport Step #2: -rw-r--r-- 1 root root 1034440 May 30 10:06 LJpegDecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 365855 May 30 10:06 PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #2: -rw-r--r-- 1 root root 419944 May 30 10:06 PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #2: -rw-r--r-- 1 root root 875433 May 30 10:06 OlympusDecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 942349 May 30 10:06 NikonDecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 1555124 May 30 10:06 PanasonicV4DecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 345914 May 30 10:06 PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #2: -rw-r--r-- 1 root root 277566 May 30 10:06 PrefixCodeLookupDecoderFuzzer.covreport Step #2: -rw-r--r-- 1 root root 314202 May 30 10:06 PrefixCodeTreeDecoderFuzzer.covreport Step #2: -rw-r--r-- 1 root root 374067 May 30 10:06 PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #2: -rw-r--r-- 1 root root 394917 May 30 10:06 PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #2: -rw-r--r-- 1 root root 392120 May 30 10:06 PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #2: -rw-r--r-- 1 root root 400725 May 30 10:06 PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #2: -rw-r--r-- 1 root root 354603 May 30 10:06 PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #2: -rw-r--r-- 1 root root 373022 May 30 10:06 PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #2: -rw-r--r-- 1 root root 307204 May 30 10:06 PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #2: -rw-r--r-- 1 root root 313078 May 30 10:06 PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #2: -rw-r--r-- 1 root root 340651 May 30 10:06 PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #2: -rw-r--r-- 1 root root 759344 May 30 10:06 PrefixCodeEncoderFuzzer.covreport Step #2: -rw-r--r-- 1 root root 284528 May 30 10:06 PrefixCodeVectorDecoderFuzzer.covreport Step #2: -rw-r--r-- 1 root root 793643 May 30 10:06 PanasonicV6DecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 987970 May 30 10:06 RawParserFuzzer-GetDecoder.covreport Step #2: -rw-r--r-- 1 root root 3271477 May 30 10:06 RawParserFuzzer-GetDecoder-Decode.covreport Step #2: -rw-r--r-- 1 root root 971570 May 30 10:06 TiffDecoderFuzzer-ErfDecoder.covreport Step #2: -rw-r--r-- 1 root root 890068 May 30 10:06 SamsungV2DecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 1612645 May 30 10:06 SonyArw2DecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 916527 May 30 10:06 PentaxDecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 1371122 May 30 10:06 PanasonicV8DecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 3311456 May 30 10:06 RawSpeedFuzzer.covreport Step #2: -rw-r--r-- 1 root root 1480890 May 30 10:06 PanasonicV7DecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 1497542 May 30 10:06 PanasonicV5DecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 870121 May 30 10:06 SamsungV1DecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 876452 May 30 10:06 SamsungV0DecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 992604 May 30 10:06 TiffDecoderFuzzer-StiDecoder.covreport Step #2: -rw-r--r-- 1 root root 980768 May 30 10:06 TiffDecoderFuzzer-DcrDecoder.covreport Step #2: -rw-r--r-- 1 root root 1818294 May 30 10:06 TiffDecoderFuzzer-ArwDecoder.covreport Step #2: -rw-r--r-- 1 root root 1880717 May 30 10:06 TiffDecoderFuzzer-Cr2Decoder.covreport Step #2: -rw-r--r-- 1 root root 1756515 May 30 10:06 TiffDecoderFuzzer-IiqDecoder.covreport Step #2: -rw-r--r-- 1 root root 866472 May 30 10:06 SonyArw1DecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 996070 May 30 10:06 TiffDecoderFuzzer-MefDecoder.covreport Step #2: -rw-r--r-- 1 root root 978093 May 30 10:06 TiffDecoderFuzzer-DcsDecoder.covreport Step #2: -rw-r--r-- 1 root root 1229917 May 30 10:06 TiffDecoderFuzzer-SrwDecoder.covreport Step #2: -rw-r--r-- 1 root root 962634 May 30 10:06 UncompressedDecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 1123386 May 30 10:06 TiffDecoderFuzzer-ThreefrDecoder.covreport Step #2: -rw-r--r-- 1 root root 1096340 May 30 10:06 TiffDecoderFuzzer-OrfDecoder.covreport Step #2: -rw-r--r-- 1 root root 1073956 May 30 10:06 TiffDecoderFuzzer-KdcDecoder.covreport Step #2: -rw-r--r-- 1 root root 2312547 May 30 10:06 TiffDecoderFuzzer-DngDecoder.covreport Step #2: -rw-r--r-- 1 root root 3154253 May 30 10:06 TiffParserFuzzer-GetDecoder-Decode.covreport Step #2: -rw-r--r-- 1 root root 1143807 May 30 10:06 TiffDecoderFuzzer-MosDecoder.covreport Step #2: -rw-r--r-- 1 root root 336186 May 30 10:06 PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #2: -rw-r--r-- 1 root root 365274 May 30 10:06 PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #2: -rw-r--r-- 1 root root 929830 May 30 10:06 TiffParserFuzzer-GetDecoder.covreport Step #2: -rw-r--r-- 1 root root 1309412 May 30 10:06 TiffDecoderFuzzer-NefDecoder.covreport Step #2: -rw-r--r-- 1 root root 2047807 May 30 10:06 VC5DecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 1076961 May 30 10:06 TiffDecoderFuzzer-PefDecoder.covreport Step #2: -rw-r--r-- 1 root root 1869047 May 30 10:06 TiffDecoderFuzzer-Rw2Decoder.covreport Step #2: -rw-r--r-- 1 root root 425804 May 30 10:06 PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #2: -rw-r--r-- 1 root root 401895 May 30 10:06 PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #2: -rw-r--r-- 1 root root 383406 May 30 10:06 PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #2: -rw-r--r-- 1 root root 399509 May 30 10:06 PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9" Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Sending build context to Docker daemon 5.632kB Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": b549f31133a9: Already exists Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 174ff81d217d: Already exists Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": b3a977e62a96: Already exists Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 2816e358abce: Pulling fs layer Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 0b7853b0a6f0: Pulling fs layer Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 5773e05f4e85: Pulling fs layer Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 1360d189c3b8: Pulling fs layer Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 08ec94019732: Pulling fs layer Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 9347ff74196a: Pulling fs layer Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 015e3ad55f78: Pulling fs layer Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 75936084fb76: Pulling fs layer Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 191ff5e270fa: Pulling fs layer Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 0145307235ae: Pulling fs layer Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": fd28f873f1dd: Pulling fs layer Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": f678fa66406c: Pulling fs layer Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 114c728780d0: Pulling fs layer Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 7f7da418654c: Pulling fs layer Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 7b4f492ca3c5: Pulling fs layer Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": b689a41ee0d9: Pulling fs layer Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 7ccb2294fe15: Pulling fs layer Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": de764be97576: Pulling fs layer Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 6231de91d9c3: Pulling fs layer Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 189b4ed7ee4b: Pulling fs layer Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 08ec94019732: Waiting Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": f0e3115243e5: Pulling fs layer Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 2ed7021bdf81: Pulling fs layer Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 9347ff74196a: Waiting Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": c15c2cb37a4c: Pulling fs layer Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": fbf2d5f59ede: Pulling fs layer Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 6ee4f3bdc4c2: Pulling fs layer Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 191ff5e270fa: Waiting Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 02d6fd7092ab: Pulling fs layer Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 015e3ad55f78: Waiting Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": da90aecc1831: Pulling fs layer Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 2372606966c9: Pulling fs layer Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 75936084fb76: Waiting Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": a9a191016ee4: Pulling fs layer Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": fc8b691decfb: Pulling fs layer Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": dfc2e3d02dc2: Pulling fs layer Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 76a6cb1ca139: Pulling fs layer Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 8f20b474b6fa: Pulling fs layer Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 0145307235ae: Waiting Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 76488315eb6b: Pulling fs layer Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 53b8957217b9: Pulling fs layer Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": fd28f873f1dd: Waiting Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 7b4f492ca3c5: Waiting Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": f678fa66406c: Waiting Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": b689a41ee0d9: Waiting Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 6231de91d9c3: Waiting Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 114c728780d0: Waiting Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 7ccb2294fe15: Waiting Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 7f7da418654c: Waiting Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 189b4ed7ee4b: Waiting Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": de764be97576: Waiting Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": f0e3115243e5: Waiting Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 2ed7021bdf81: Waiting Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": c15c2cb37a4c: Waiting Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": fbf2d5f59ede: Waiting Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 1360d189c3b8: Waiting Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": dfc2e3d02dc2: Waiting Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 6ee4f3bdc4c2: Waiting Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 53b8957217b9: Waiting Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 02d6fd7092ab: Waiting Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 76a6cb1ca139: Waiting Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": da90aecc1831: Waiting Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": fc8b691decfb: Waiting Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 8f20b474b6fa: Waiting Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 2372606966c9: Waiting Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 76488315eb6b: Waiting Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": a9a191016ee4: Waiting Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 5773e05f4e85: Verifying Checksum Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 5773e05f4e85: Download complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 0b7853b0a6f0: Download complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 08ec94019732: Verifying Checksum Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 08ec94019732: Download complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 2816e358abce: Verifying Checksum Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 2816e358abce: Download complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 9347ff74196a: Verifying Checksum Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 9347ff74196a: Download complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 75936084fb76: Verifying Checksum Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 75936084fb76: Download complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 191ff5e270fa: Verifying Checksum Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 191ff5e270fa: Download complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 0145307235ae: Verifying Checksum Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 0145307235ae: Download complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": fd28f873f1dd: Verifying Checksum Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": fd28f873f1dd: Download complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": f678fa66406c: Verifying Checksum Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": f678fa66406c: Download complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 2816e358abce: Pull complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 114c728780d0: Verifying Checksum Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 114c728780d0: Download complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 015e3ad55f78: Verifying Checksum Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 015e3ad55f78: Download complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 7b4f492ca3c5: Verifying Checksum Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 7b4f492ca3c5: Download complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 7f7da418654c: Verifying Checksum Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 7f7da418654c: Download complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 0b7853b0a6f0: Pull complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 5773e05f4e85: Pull complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": b689a41ee0d9: Verifying Checksum Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": b689a41ee0d9: Download complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 7ccb2294fe15: Verifying Checksum Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 7ccb2294fe15: Download complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": de764be97576: Download complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 6231de91d9c3: Verifying Checksum Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 6231de91d9c3: Download complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": f0e3115243e5: Download complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 189b4ed7ee4b: Verifying Checksum Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 189b4ed7ee4b: Download complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 1360d189c3b8: Verifying Checksum Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 1360d189c3b8: Download complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 2ed7021bdf81: Download complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": c15c2cb37a4c: Download complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": fbf2d5f59ede: Verifying Checksum Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": fbf2d5f59ede: Download complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 6ee4f3bdc4c2: Verifying Checksum Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 6ee4f3bdc4c2: Download complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 02d6fd7092ab: Verifying Checksum Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 02d6fd7092ab: Download complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 2372606966c9: Verifying Checksum Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 2372606966c9: Download complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": a9a191016ee4: Verifying Checksum Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": a9a191016ee4: Download complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": da90aecc1831: Verifying Checksum Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": da90aecc1831: Download complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": fc8b691decfb: Verifying Checksum Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": fc8b691decfb: Download complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": dfc2e3d02dc2: Verifying Checksum Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": dfc2e3d02dc2: Download complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 76a6cb1ca139: Verifying Checksum Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 76a6cb1ca139: Download complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 8f20b474b6fa: Download complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 53b8957217b9: Verifying Checksum Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 53b8957217b9: Download complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 76488315eb6b: Verifying Checksum Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 76488315eb6b: Download complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 1360d189c3b8: Pull complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 08ec94019732: Pull complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 9347ff74196a: Pull complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 015e3ad55f78: Pull complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 75936084fb76: Pull complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 191ff5e270fa: Pull complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 0145307235ae: Pull complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": fd28f873f1dd: Pull complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": f678fa66406c: Pull complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 114c728780d0: Pull complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 7f7da418654c: Pull complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 7b4f492ca3c5: Pull complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": b689a41ee0d9: Pull complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 7ccb2294fe15: Pull complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": de764be97576: Pull complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 6231de91d9c3: Pull complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 189b4ed7ee4b: Pull complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": f0e3115243e5: Pull complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 2ed7021bdf81: Pull complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": c15c2cb37a4c: Pull complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": fbf2d5f59ede: Pull complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 6ee4f3bdc4c2: Pull complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 02d6fd7092ab: Pull complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": da90aecc1831: Pull complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 2372606966c9: Pull complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": a9a191016ee4: Pull complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": fc8b691decfb: Pull complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": dfc2e3d02dc2: Pull complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 76a6cb1ca139: Pull complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 8f20b474b6fa: Pull complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 76488315eb6b: Pull complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 53b8957217b9: Pull complete Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Digest: sha256:5af40d2a210462838602c6b5f4de36ac317051b4d62d510115186f687e2ae925 Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": ---> 1dc98424451a Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Step 2/5 : RUN apt-get update && apt-get install -y apt-transport-https ca-certificates gnupg software-properties-common wget && wget -O - https://apt.kitware.com/keys/kitware-archive-latest.asc 2>/dev/null | apt-key add - && apt-add-repository 'deb https://apt.kitware.com/ubuntu/ focal main' && apt-get update && apt-get install -y cmake make Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": ---> Running in 0bc454dbc3f4 Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Hit:2 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [1024 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1599 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4919 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1377 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Fetched 9047 kB in 2s (4808 kB/s) Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Reading package lists... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Reading package lists... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Building dependency tree... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Reading state information... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": ca-certificates is already the newest version (20240203~20.04.1). Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": ca-certificates set to manually installed. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": gnupg is already the newest version (2.2.19-3ubuntu2.4). Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": gnupg set to manually installed. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": wget is already the newest version (1.20.3-1ubuntu2.1). Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": The following packages were automatically installed and are no longer required: Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": autotools-dev libsigsegv2 m4 Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Use 'apt autoremove' to remove them. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": The following additional packages will be installed: Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": dbus dbus-user-session dconf-gsettings-backend dconf-service Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": distro-info-data dmsetup file gir1.2-glib-2.0 gir1.2-packagekitglib-1.0 Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": glib-networking glib-networking-common glib-networking-services Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": gsettings-desktop-schemas iso-codes libapparmor1 libappstream4 libargon2-1 Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": libcap2 libcap2-bin libcryptsetup12 libdbus-1-3 libdconf1 libdevmapper1.02.1 Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": libelf1 libgirepository-1.0-1 libglib2.0-0 libglib2.0-bin libglib2.0-data Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": libgstreamer1.0-0 libicu66 libip4tc2 libjson-c4 libkmod2 liblmdb0 Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": libmagic-mgc libmagic1 libmpdec2 libnss-systemd libpackagekit-glib2-18 Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": libpam-cap libpam-systemd libpolkit-agent-1-0 libpolkit-gobject-1-0 Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": libproxy1v5 libpython3-stdlib libpython3.8-minimal libpython3.8-stdlib Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": libsoup2.4-1 libstemmer0d libxml2 libyaml-0-2 lsb-release mime-support Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": networkd-dispatcher packagekit packagekit-tools policykit-1 Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": python-apt-common python3 python3-apt python3-certifi python3-chardet Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": python3-dbus python3-distro-info python3-gi python3-idna python3-minimal Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": python3-pkg-resources python3-requests python3-requests-unixsocket Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": python3-six python3-software-properties python3-urllib3 python3.8 Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": python3.8-minimal shared-mime-info systemd systemd-sysv systemd-timesyncd Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": ucf unattended-upgrades xdg-user-dirs Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Suggested packages: Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": isoquery gstreamer1.0-tools iw | wireless-tools appstream python3-doc Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": python3-tk python3-venv python3-apt-dbg python-apt-doc python-dbus-doc Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": python3-dbus-dbg python3-setuptools python3-cryptography python3-openssl Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": python3-socks python3.8-venv python3.8-doc binfmt-support systemd-container Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": bsd-mailx default-mta | mail-transport-agent needrestart powermgmt-base Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": The following NEW packages will be installed: Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": apt-transport-https dbus dbus-user-session dconf-gsettings-backend Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": dconf-service distro-info-data dmsetup file gir1.2-glib-2.0 Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": gir1.2-packagekitglib-1.0 glib-networking glib-networking-common Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": glib-networking-services gsettings-desktop-schemas iso-codes libapparmor1 Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": libappstream4 libargon2-1 libcap2 libcap2-bin libcryptsetup12 libdbus-1-3 Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": libdconf1 libdevmapper1.02.1 libelf1 libgirepository-1.0-1 libglib2.0-0 Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": libglib2.0-bin libglib2.0-data libgstreamer1.0-0 libicu66 libip4tc2 Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": libjson-c4 libkmod2 liblmdb0 libmagic-mgc libmagic1 libmpdec2 libnss-systemd Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": libpackagekit-glib2-18 libpam-cap libpam-systemd libpolkit-agent-1-0 Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": libpolkit-gobject-1-0 libproxy1v5 libpython3-stdlib libpython3.8-minimal Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": libpython3.8-stdlib libsoup2.4-1 libstemmer0d libxml2 libyaml-0-2 Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": lsb-release mime-support networkd-dispatcher packagekit packagekit-tools Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": policykit-1 python-apt-common python3 python3-apt python3-certifi Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": python3-chardet python3-dbus python3-distro-info python3-gi python3-idna Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": python3-minimal python3-pkg-resources python3-requests Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": python3-requests-unixsocket python3-six python3-software-properties Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": python3-urllib3 python3.8 python3.8-minimal shared-mime-info Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": software-properties-common systemd systemd-sysv systemd-timesyncd ucf Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": unattended-upgrades xdg-user-dirs Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 0 upgraded, 84 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Need to get 27.7 MB of archives. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": After this operation, 127 MB of additional disk space will be used. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.18 [721 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.18 [1900 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.18 [1676 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.18 [387 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libapparmor1 amd64 2.13.3-7ubuntu5.4 [36.0 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcap2 amd64 1:2.32-1ubuntu0.2 [15.7 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 libargon2-1 amd64 0~20171227-0.2 [19.2 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libdevmapper1.02.1 amd64 2:1.02.167-1ubuntu1 [127 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjson-c4 amd64 0.13.1+dfsg-7ubuntu0.3 [29.3 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcryptsetup12 amd64 2:2.2.2-3ubuntu2.5 [166 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libip4tc2 amd64 1.8.4-3ubuntu2.1 [19.1 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libkmod2 amd64 27-1ubuntu2.1 [45.3 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 systemd-timesyncd amd64 245.4-4ubuntu3.24 [28.1 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 systemd amd64 245.4-4ubuntu3.24 [3815 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 systemd-sysv amd64 245.4-4ubuntu3.24 [10.3 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:21 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdbus-1-3 amd64 1.12.16-2ubuntu2.3 [179 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:22 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 dbus amd64 1.12.16-2ubuntu2.3 [151 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:23 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 distro-info-data all 0.43ubuntu1.18 [5020 B] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:24 http://archive.ubuntu.com/ubuntu focal/main amd64 dmsetup amd64 2:1.02.167-1ubuntu1 [75.6 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:26 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:27 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:28 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.9 [1290 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:29 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgirepository-1.0-1 amd64 1.64.1-1~ubuntu20.04.1 [85.7 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:30 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 gir1.2-glib-2.0 amd64 1.64.1-1~ubuntu20.04.1 [134 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:31 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcap2-bin amd64 1:2.32-1ubuntu0.2 [26.2 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:32 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libelf1 amd64 0.176-1.1ubuntu0.1 [44.2 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:33 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.9 [5836 B] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:34 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:35 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libnss-systemd amd64 245.4-4ubuntu3.24 [95.8 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:36 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpam-cap amd64 1:2.32-1ubuntu0.2 [8376 B] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:37 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpam-systemd amd64 245.4-4ubuntu3.24 [186 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:38 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:39 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:40 http://archive.ubuntu.com/ubuntu focal/main amd64 lsb-release all 11.1.0ubuntu2 [10.6 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:41 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-dbus amd64 1.2.16-1build1 [94.0 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:42 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-gi amd64 3.36.0-1 [165 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:43 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 networkd-dispatcher all 2.1-2~ubuntu20.04.3 [15.5 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:44 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-pkg-resources all 45.2.0-1ubuntu0.3 [130 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:45 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-six all 1.14.0-2 [12.1 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:46 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:47 http://archive.ubuntu.com/ubuntu focal/main amd64 ucf all 3.0038+nmu1 [51.6 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:48 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:49 http://archive.ubuntu.com/ubuntu focal/main amd64 iso-codes all 4.4-1 [2695 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:50 http://archive.ubuntu.com/ubuntu focal/main amd64 liblmdb0 amd64 0.9.24-1 [44.6 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:51 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpolkit-gobject-1-0 amd64 0.105-26ubuntu1.3 [39.2 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:52 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python-apt-common all 2.0.1ubuntu0.20.04.1 [16.5 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:53 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-apt amd64 2.0.1ubuntu0.20.04.1 [154 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:54 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-distro-info all 0.23ubuntu1.1 [5944 B] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:55 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 apt-transport-https all 2.0.11 [1704 B] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:56 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 dbus-user-session amd64 1.12.16-2ubuntu2.3 [9424 B] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:57 http://archive.ubuntu.com/ubuntu focal/main amd64 libdconf1 amd64 0.36.0-1 [37.4 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:58 http://archive.ubuntu.com/ubuntu focal/main amd64 dconf-service amd64 0.36.0-1 [29.8 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:59 http://archive.ubuntu.com/ubuntu focal/main amd64 dconf-gsettings-backend amd64 0.36.0-1 [22.5 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:60 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpackagekit-glib2-18 amd64 1.1.13-2ubuntu1.1 [104 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:61 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 gir1.2-packagekitglib-1.0 amd64 1.1.13-2ubuntu1.1 [21.6 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:62 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libproxy1v5 amd64 0.4.15-10ubuntu1.2 [49.1 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:63 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 glib-networking-common all 2.64.2-1ubuntu0.1 [5040 B] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:64 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 glib-networking-services amd64 2.64.2-1ubuntu0.1 [10.6 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:65 http://archive.ubuntu.com/ubuntu focal/main amd64 gsettings-desktop-schemas all 3.36.0-1ubuntu1 [29.0 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:66 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 glib-networking amd64 2.64.2-1ubuntu0.1 [58.2 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:67 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsoup2.4-1 amd64 2.70.0-1ubuntu0.5 [263 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:68 http://archive.ubuntu.com/ubuntu focal/main amd64 libstemmer0d amd64 0+svn585-2 [61.7 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:69 http://archive.ubuntu.com/ubuntu focal/main amd64 libappstream4 amd64 0.12.10-2 [129 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:70 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-bin amd64 2.64.6-1~ubuntu20.04.9 [72.9 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:71 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgstreamer1.0-0 amd64 1.16.3-0ubuntu1.2 [894 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:72 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpolkit-agent-1-0 amd64 0.105-26ubuntu1.3 [15.2 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:73 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 policykit-1 amd64 0.105-26ubuntu1.3 [84.1 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:74 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 packagekit amd64 1.1.13-2ubuntu1.1 [408 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:75 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 packagekit-tools amd64 1.1.13-2ubuntu1.1 [32.8 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:76 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-certifi all 2019.11.28-1 [149 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:77 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-chardet all 3.0.4-4build1 [80.4 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:78 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-idna all 2.8-1ubuntu0.1 [36.2 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:79 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-urllib3 all 1.25.8-2ubuntu0.4 [88.7 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:80 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-requests all 2.22.0-2ubuntu1.1 [47.2 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:81 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-requests-unixsocket all 0.2.0-2 [7272 B] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:82 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-software-properties all 0.99.9.12 [21.7 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:83 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 software-properties-common all 0.99.9.12 [10.4 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:84 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 unattended-upgrades all 2.3ubuntu0.3 [48.5 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Fetched 27.7 MB in 3s (9103 kB/s) Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package libpython3.8-minimal:amd64. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.18_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.18) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package python3.8-minimal. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.18_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.18) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.18) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.18) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package python3-minimal. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17766 files and directories currently installed.) Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package mime-support. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking mime-support (3.64ubuntu1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package libmpdec2:amd64. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package libpython3.8-stdlib:amd64. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.18_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.18) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package python3.8. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.18_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking python3.8 (3.8.10-0ubuntu1~20.04.18) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package libpython3-stdlib:amd64. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package python3. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18168 files and directories currently installed.) Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking python3 (3.8.2-0ubuntu2) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package libapparmor1:amd64. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../01-libapparmor1_2.13.3-7ubuntu5.4_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking libapparmor1:amd64 (2.13.3-7ubuntu5.4) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package libcap2:amd64. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../02-libcap2_1%3a2.32-1ubuntu0.2_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking libcap2:amd64 (1:2.32-1ubuntu0.2) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package libargon2-1:amd64. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../03-libargon2-1_0~20171227-0.2_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking libargon2-1:amd64 (0~20171227-0.2) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package libdevmapper1.02.1:amd64. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../04-libdevmapper1.02.1_2%3a1.02.167-1ubuntu1_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking libdevmapper1.02.1:amd64 (2:1.02.167-1ubuntu1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package libjson-c4:amd64. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../05-libjson-c4_0.13.1+dfsg-7ubuntu0.3_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking libjson-c4:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package libcryptsetup12:amd64. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../06-libcryptsetup12_2%3a2.2.2-3ubuntu2.5_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking libcryptsetup12:amd64 (2:2.2.2-3ubuntu2.5) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package libip4tc2:amd64. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../07-libip4tc2_1.8.4-3ubuntu2.1_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking libip4tc2:amd64 (1.8.4-3ubuntu2.1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package libkmod2:amd64. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../08-libkmod2_27-1ubuntu2.1_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking libkmod2:amd64 (27-1ubuntu2.1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package systemd-timesyncd. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../09-systemd-timesyncd_245.4-4ubuntu3.24_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking systemd-timesyncd (245.4-4ubuntu3.24) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package systemd. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../10-systemd_245.4-4ubuntu3.24_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking systemd (245.4-4ubuntu3.24) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up libapparmor1:amd64 (2.13.3-7ubuntu5.4) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up libcap2:amd64 (1:2.32-1ubuntu0.2) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up libargon2-1:amd64 (0~20171227-0.2) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up libdevmapper1.02.1:amd64 (2:1.02.167-1ubuntu1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up libjson-c4:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up libcryptsetup12:amd64 (2:2.2.2-3ubuntu2.5) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up libip4tc2:amd64 (1.8.4-3ubuntu2.1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up libkmod2:amd64 (27-1ubuntu2.1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up systemd-timesyncd (245.4-4ubuntu3.24) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Created symlink /etc/systemd/system/dbus-org.freedesktop.timesync1.service → /lib/systemd/system/systemd-timesyncd.service. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Created symlink /etc/systemd/system/sysinit.target.wants/systemd-timesyncd.service → /lib/systemd/system/systemd-timesyncd.service. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up systemd (245.4-4ubuntu3.24) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Created symlink /etc/systemd/system/getty.target.wants/getty@tty1.service → /lib/systemd/system/getty@.service. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Created symlink /etc/systemd/system/multi-user.target.wants/remote-fs.target → /lib/systemd/system/remote-fs.target. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Created symlink /etc/systemd/system/dbus-org.freedesktop.resolve1.service → /lib/systemd/system/systemd-resolved.service. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Created symlink /etc/systemd/system/multi-user.target.wants/systemd-resolved.service → /lib/systemd/system/systemd-resolved.service. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": ln: failed to create symbolic link '/etc/resolv.conf': Device or resource busy Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Created symlink /etc/systemd/system/multi-user.target.wants/ondemand.service → /lib/systemd/system/ondemand.service. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Created symlink /etc/systemd/system/sysinit.target.wants/systemd-pstore.service → /lib/systemd/system/systemd-pstore.service. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Initializing machine ID from random generator. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package systemd-sysv. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18998 files and directories currently installed.) Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../00-systemd-sysv_245.4-4ubuntu3.24_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking systemd-sysv (245.4-4ubuntu3.24) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package libdbus-1-3:amd64. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../01-libdbus-1-3_1.12.16-2ubuntu2.3_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking libdbus-1-3:amd64 (1.12.16-2ubuntu2.3) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package dbus. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../02-dbus_1.12.16-2ubuntu2.3_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking dbus (1.12.16-2ubuntu2.3) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package distro-info-data. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../03-distro-info-data_0.43ubuntu1.18_all.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking distro-info-data (0.43ubuntu1.18) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package dmsetup. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../04-dmsetup_2%3a1.02.167-1ubuntu1_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking dmsetup (2:1.02.167-1ubuntu1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package libmagic-mgc. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../05-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking libmagic-mgc (1:5.38-4) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package libmagic1:amd64. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../06-libmagic1_1%3a5.38-4_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package file. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../07-file_1%3a5.38-4_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking file (1:5.38-4) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package libglib2.0-0:amd64. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../08-libglib2.0-0_2.64.6-1~ubuntu20.04.9_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package libgirepository-1.0-1:amd64. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../09-libgirepository-1.0-1_1.64.1-1~ubuntu20.04.1_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking libgirepository-1.0-1:amd64 (1.64.1-1~ubuntu20.04.1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package gir1.2-glib-2.0:amd64. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../10-gir1.2-glib-2.0_1.64.1-1~ubuntu20.04.1_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking gir1.2-glib-2.0:amd64 (1.64.1-1~ubuntu20.04.1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package libcap2-bin. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../11-libcap2-bin_1%3a2.32-1ubuntu0.2_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking libcap2-bin (1:2.32-1ubuntu0.2) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package libelf1:amd64. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../12-libelf1_0.176-1.1ubuntu0.1_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking libelf1:amd64 (0.176-1.1ubuntu0.1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package libglib2.0-data. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../13-libglib2.0-data_2.64.6-1~ubuntu20.04.9_all.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package libicu66:amd64. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../14-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package libnss-systemd:amd64. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../15-libnss-systemd_245.4-4ubuntu3.24_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking libnss-systemd:amd64 (245.4-4ubuntu3.24) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package libpam-cap:amd64. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../16-libpam-cap_1%3a2.32-1ubuntu0.2_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking libpam-cap:amd64 (1:2.32-1ubuntu0.2) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package libpam-systemd:amd64. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../17-libpam-systemd_245.4-4ubuntu3.24_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking libpam-systemd:amd64 (245.4-4ubuntu3.24) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package libxml2:amd64. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../18-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package libyaml-0-2:amd64. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../19-libyaml-0-2_0.2.2-1_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package lsb-release. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../20-lsb-release_11.1.0ubuntu2_all.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking lsb-release (11.1.0ubuntu2) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package python3-dbus. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../21-python3-dbus_1.2.16-1build1_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking python3-dbus (1.2.16-1build1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package python3-gi. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../22-python3-gi_3.36.0-1_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking python3-gi (3.36.0-1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package networkd-dispatcher. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../23-networkd-dispatcher_2.1-2~ubuntu20.04.3_all.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking networkd-dispatcher (2.1-2~ubuntu20.04.3) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package python3-pkg-resources. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../24-python3-pkg-resources_45.2.0-1ubuntu0.3_all.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking python3-pkg-resources (45.2.0-1ubuntu0.3) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package python3-six. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../25-python3-six_1.14.0-2_all.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking python3-six (1.14.0-2) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package shared-mime-info. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../26-shared-mime-info_1.15-1_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking shared-mime-info (1.15-1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package ucf. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../27-ucf_3.0038+nmu1_all.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Moving old data out of the way Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking ucf (3.0038+nmu1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package xdg-user-dirs. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../28-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package iso-codes. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../29-iso-codes_4.4-1_all.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking iso-codes (4.4-1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package liblmdb0:amd64. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../30-liblmdb0_0.9.24-1_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking liblmdb0:amd64 (0.9.24-1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package libpolkit-gobject-1-0:amd64. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../31-libpolkit-gobject-1-0_0.105-26ubuntu1.3_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking libpolkit-gobject-1-0:amd64 (0.105-26ubuntu1.3) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package python-apt-common. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../32-python-apt-common_2.0.1ubuntu0.20.04.1_all.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking python-apt-common (2.0.1ubuntu0.20.04.1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package python3-apt. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../33-python3-apt_2.0.1ubuntu0.20.04.1_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking python3-apt (2.0.1ubuntu0.20.04.1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package python3-distro-info. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../34-python3-distro-info_0.23ubuntu1.1_all.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking python3-distro-info (0.23ubuntu1.1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package apt-transport-https. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../35-apt-transport-https_2.0.11_all.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking apt-transport-https (2.0.11) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package dbus-user-session. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../36-dbus-user-session_1.12.16-2ubuntu2.3_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking dbus-user-session (1.12.16-2ubuntu2.3) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package libdconf1:amd64. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../37-libdconf1_0.36.0-1_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking libdconf1:amd64 (0.36.0-1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package dconf-service. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../38-dconf-service_0.36.0-1_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking dconf-service (0.36.0-1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package dconf-gsettings-backend:amd64. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../39-dconf-gsettings-backend_0.36.0-1_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking dconf-gsettings-backend:amd64 (0.36.0-1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package libpackagekit-glib2-18:amd64. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../40-libpackagekit-glib2-18_1.1.13-2ubuntu1.1_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking libpackagekit-glib2-18:amd64 (1.1.13-2ubuntu1.1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package gir1.2-packagekitglib-1.0. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../41-gir1.2-packagekitglib-1.0_1.1.13-2ubuntu1.1_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking gir1.2-packagekitglib-1.0 (1.1.13-2ubuntu1.1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package libproxy1v5:amd64. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../42-libproxy1v5_0.4.15-10ubuntu1.2_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking libproxy1v5:amd64 (0.4.15-10ubuntu1.2) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package glib-networking-common. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../43-glib-networking-common_2.64.2-1ubuntu0.1_all.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking glib-networking-common (2.64.2-1ubuntu0.1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package glib-networking-services. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../44-glib-networking-services_2.64.2-1ubuntu0.1_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking glib-networking-services (2.64.2-1ubuntu0.1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package gsettings-desktop-schemas. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../45-gsettings-desktop-schemas_3.36.0-1ubuntu1_all.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking gsettings-desktop-schemas (3.36.0-1ubuntu1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package glib-networking:amd64. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../46-glib-networking_2.64.2-1ubuntu0.1_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking glib-networking:amd64 (2.64.2-1ubuntu0.1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package libsoup2.4-1:amd64. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../47-libsoup2.4-1_2.70.0-1ubuntu0.5_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking libsoup2.4-1:amd64 (2.70.0-1ubuntu0.5) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package libstemmer0d:amd64. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../48-libstemmer0d_0+svn585-2_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking libstemmer0d:amd64 (0+svn585-2) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package libappstream4:amd64. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../49-libappstream4_0.12.10-2_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking libappstream4:amd64 (0.12.10-2) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package libglib2.0-bin. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../50-libglib2.0-bin_2.64.6-1~ubuntu20.04.9_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking libglib2.0-bin (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package libgstreamer1.0-0:amd64. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../51-libgstreamer1.0-0_1.16.3-0ubuntu1.2_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking libgstreamer1.0-0:amd64 (1.16.3-0ubuntu1.2) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package libpolkit-agent-1-0:amd64. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../52-libpolkit-agent-1-0_0.105-26ubuntu1.3_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking libpolkit-agent-1-0:amd64 (0.105-26ubuntu1.3) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package policykit-1. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../53-policykit-1_0.105-26ubuntu1.3_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking policykit-1 (0.105-26ubuntu1.3) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package packagekit. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../54-packagekit_1.1.13-2ubuntu1.1_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking packagekit (1.1.13-2ubuntu1.1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package packagekit-tools. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../55-packagekit-tools_1.1.13-2ubuntu1.1_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking packagekit-tools (1.1.13-2ubuntu1.1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package python3-certifi. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../56-python3-certifi_2019.11.28-1_all.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking python3-certifi (2019.11.28-1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package python3-chardet. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../57-python3-chardet_3.0.4-4build1_all.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking python3-chardet (3.0.4-4build1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package python3-idna. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../58-python3-idna_2.8-1ubuntu0.1_all.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking python3-idna (2.8-1ubuntu0.1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package python3-urllib3. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../59-python3-urllib3_1.25.8-2ubuntu0.4_all.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking python3-urllib3 (1.25.8-2ubuntu0.4) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package python3-requests. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../60-python3-requests_2.22.0-2ubuntu1.1_all.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking python3-requests (2.22.0-2ubuntu1.1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package python3-requests-unixsocket. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../61-python3-requests-unixsocket_0.2.0-2_all.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking python3-requests-unixsocket (0.2.0-2) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package python3-software-properties. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../62-python3-software-properties_0.99.9.12_all.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking python3-software-properties (0.99.9.12) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package software-properties-common. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../63-software-properties-common_0.99.9.12_all.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking software-properties-common (0.99.9.12) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package unattended-upgrades. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../64-unattended-upgrades_2.3ubuntu0.3_all.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking unattended-upgrades (2.3ubuntu0.3) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up liblmdb0:amd64 (0.9.24-1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up systemd-sysv (245.4-4ubuntu3.24) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up libproxy1v5:amd64 (0.4.15-10ubuntu1.2) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up mime-support (3.64ubuntu1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up apt-transport-https (2.0.11) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up libmagic-mgc (1:5.38-4) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up distro-info-data (0.43ubuntu1.18) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up libmagic1:amd64 (1:5.38-4) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up libpackagekit-glib2-18:amd64 (1.1.13-2ubuntu1.1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up libnss-systemd:amd64 (245.4-4ubuntu3.24) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": First installation detected... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Checking NSS setup... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up file (1:5.38-4) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up libcap2-bin (1:2.32-1ubuntu0.2) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up libdconf1:amd64 (0.36.0-1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up libdbus-1-3:amd64 (1.12.16-2ubuntu2.3) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up dbus (1.12.16-2ubuntu2.3) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up ucf (3.0038+nmu1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up python-apt-common (2.0.1ubuntu0.20.04.1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up dmsetup (2:1.02.167-1ubuntu1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up libpam-systemd:amd64 (245.4-4ubuntu3.24) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up libgirepository-1.0-1:amd64 (1.64.1-1~ubuntu20.04.1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up libstemmer0d:amd64 (0+svn585-2) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up libmpdec2:amd64 (2.4.2-3) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up glib-networking-common (2.64.2-1ubuntu0.1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.18) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up python3.8 (3.8.10-0ubuntu1~20.04.18) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up libelf1:amd64 (0.176-1.1ubuntu0.1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up libpam-cap:amd64 (1:2.32-1ubuntu0.2) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up iso-codes (4.4-1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up libpolkit-gobject-1-0:amd64 (0.105-26ubuntu1.3) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up libgstreamer1.0-0:amd64 (1.16.3-0ubuntu1.2) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setcap worked! gst-ptp-helper is not suid! Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up glib-networking-services (2.64.2-1ubuntu0.1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up libglib2.0-bin (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up python3 (3.8.2-0ubuntu2) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up python3-six (1.14.0-2) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up dbus-user-session (1.12.16-2ubuntu2.3) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up python3-certifi (2019.11.28-1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up shared-mime-info (1.15-1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up python3-idna (2.8-1ubuntu0.1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up gir1.2-glib-2.0:amd64 (1.64.1-1~ubuntu20.04.1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up python3-urllib3 (1.25.8-2ubuntu0.4) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up libpolkit-agent-1-0:amd64 (0.105-26ubuntu1.3) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up lsb-release (11.1.0ubuntu2) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up python3-distro-info (0.23ubuntu1.1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up policykit-1 (0.105-26ubuntu1.3) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up python3-pkg-resources (45.2.0-1ubuntu0.3) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up python3-dbus (1.2.16-1build1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up python3-apt (2.0.1ubuntu0.20.04.1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up dconf-service (0.36.0-1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up gir1.2-packagekitglib-1.0 (1.1.13-2ubuntu1.1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up unattended-upgrades (2.3ubuntu0.3) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Creating config file /etc/apt/apt.conf.d/20auto-upgrades with new version Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Creating config file /etc/apt/apt.conf.d/50unattended-upgrades with new version Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Created symlink /etc/systemd/system/multi-user.target.wants/unattended-upgrades.service → /lib/systemd/system/unattended-upgrades.service. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up python3-chardet (3.0.4-4build1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up python3-gi (3.36.0-1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up python3-requests (2.22.0-2ubuntu1.1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up networkd-dispatcher (2.1-2~ubuntu20.04.3) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Created symlink /etc/systemd/system/multi-user.target.wants/networkd-dispatcher.service → /lib/systemd/system/networkd-dispatcher.service. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up dconf-gsettings-backend:amd64 (0.36.0-1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up python3-requests-unixsocket (0.2.0-2) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up python3-software-properties (0.99.9.12) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up gsettings-desktop-schemas (3.36.0-1ubuntu1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up glib-networking:amd64 (2.64.2-1ubuntu0.1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up libsoup2.4-1:amd64 (2.70.0-1ubuntu0.5) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up libappstream4:amd64 (0.12.10-2) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up packagekit (1.1.13-2ubuntu1.1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": invoke-rc.d: could not determine current runlevel Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": invoke-rc.d: policy-rc.d denied execution of force-reload. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Failed to open connection to "system" message bus: Failed to connect to socket /var/run/dbus/system_bus_socket: No such file or directory Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Created symlink /etc/systemd/user/sockets.target.wants/pk-debconf-helper.socket → /usr/lib/systemd/user/pk-debconf-helper.socket. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up packagekit-tools (1.1.13-2ubuntu1.1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up software-properties-common (0.99.9.12) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Processing triggers for systemd (245.4-4ubuntu3.24) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Processing triggers for dbus (1.12.16-2ubuntu2.3) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Warning: apt-key output should not be parsed (stdout is not a terminal) Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": OK Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:2 https://apt.kitware.com/ubuntu focal InRelease [15.5 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Hit:3 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Hit:4 http://archive.ubuntu.com/ubuntu focal-updates InRelease Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Hit:5 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:6 https://apt.kitware.com/ubuntu focal/main amd64 Packages [109 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:7 https://apt.kitware.com/ubuntu focal/main i386 Packages [57.2 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Fetched 182 kB in 1s (240 kB/s) Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Reading package lists... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Hit:3 https://apt.kitware.com/ubuntu focal InRelease Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Hit:4 http://archive.ubuntu.com/ubuntu focal-updates InRelease Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Hit:5 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Reading package lists... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Reading package lists... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Building dependency tree... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Reading state information... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": make is already the newest version (4.2.1-1.2). Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": make set to manually installed. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": The following packages were automatically installed and are no longer required: Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": autotools-dev libsigsegv2 m4 Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Use 'apt autoremove' to remove them. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Suggested packages: Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": ninja-build Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": The following NEW packages will be installed: Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": cmake cmake-data Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Need to get 16.0 MB of archives. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": After this operation, 59.6 MB of additional disk space will be used. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:1 https://apt.kitware.com/ubuntu focal/main amd64 cmake-data all 4.0.2-0kitware1ubuntu20.04.1 [1525 kB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Get:2 https://apt.kitware.com/ubuntu focal/main amd64 cmake amd64 4.0.2-0kitware1ubuntu20.04.1 [14.5 MB] Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Fetched 16.0 MB in 1s (19.0 MB/s) Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package cmake-data. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 21436 files and directories currently installed.) Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../cmake-data_4.0.2-0kitware1ubuntu20.04.1_all.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking cmake-data (4.0.2-0kitware1ubuntu20.04.1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Selecting previously unselected package cmake. Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Preparing to unpack .../cmake_4.0.2-0kitware1ubuntu20.04.1_amd64.deb ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Unpacking cmake (4.0.2-0kitware1ubuntu20.04.1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up cmake-data (4.0.2-0kitware1ubuntu20.04.1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Setting up cmake (4.0.2-0kitware1ubuntu20.04.1) ... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Removing intermediate container 0bc454dbc3f4 Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": ---> cb6cf64fcf8d Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Step 3/5 : RUN git clone --depth 1 https://github.com/darktable-org/rawspeed.git librawspeed Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": ---> Running in 7098f3a142ec Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Cloning into 'librawspeed'... Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Removing intermediate container 7098f3a142ec Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": ---> 85f5ca5888de Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Step 4/5 : WORKDIR librawspeed Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": ---> Running in 9c896904d476 Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Removing intermediate container 9c896904d476 Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": ---> 12a3d4ed31d2 Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Step 5/5 : COPY build.sh $SRC/ Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": ---> 55fff085f543 Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Successfully built 55fff085f543 Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Successfully tagged gcr.io/oss-fuzz/librawspeed:latest Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/librawspeed:latest Finished Step #4 - "build-82aad85f-9507-4711-a721-fae8325754e9" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/librawspeed Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filehxcNJP Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/librawspeed/.git Step #5 - "srcmap": + GIT_DIR=/src/librawspeed Step #5 - "srcmap": + cd /src/librawspeed Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/darktable-org/rawspeed.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=a46b75db6e4d04fefdfe1318f00d2029ebf593b3 Step #5 - "srcmap": + jq_inplace /tmp/filehxcNJP '."/src/librawspeed" = { type: "git", url: "https://github.com/darktable-org/rawspeed.git", rev: "a46b75db6e4d04fefdfe1318f00d2029ebf593b3" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileL5wjbb Step #5 - "srcmap": + cat /tmp/filehxcNJP Step #5 - "srcmap": + jq '."/src/librawspeed" = { type: "git", url: "https://github.com/darktable-org/rawspeed.git", rev: "a46b75db6e4d04fefdfe1318f00d2029ebf593b3" }' Step #5 - "srcmap": + mv /tmp/fileL5wjbb /tmp/filehxcNJP Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filehxcNJP Step #5 - "srcmap": + rm /tmp/filehxcNJP Step #5 - "srcmap": { Step #5 - "srcmap": "/src/librawspeed": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/darktable-org/rawspeed.git", Step #5 - "srcmap": "rev": "a46b75db6e4d04fefdfe1318f00d2029ebf593b3" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 49% Reading package lists... 52% Reading package lists... 52% Reading package lists... 54% Reading package lists... 54% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 71% Reading package lists... 71% Reading package lists... 71% Reading package lists... 71% Reading package lists... 71% Reading package lists... 71% Reading package lists... 71% Reading package lists... 71% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 81% Reading package lists... 81% Reading package lists... 83% Reading package lists... 83% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following packages were automatically installed and are no longer required: Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev libsigsegv2 m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove them. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 575 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2506 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libjpeg-turbo8 14.2 kB/118 kB 12%] 19% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 20% [2 libjpeg-turbo8-dev 2604 B/238 kB 1%] 55% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 55% [3 libjpeg8 28 B/2194 B 1%] 58% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 58% [4 libjpeg8-dev 442 B/1552 B 28%] 61% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg-dev 1498 B/1546 B 97%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 zlib1g-dev 2556 B/155 kB 2%] 89% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 89% [7 libyaml-dev 2896 B/58.2 kB 5%] 100% [Working] Fetched 575 kB in 1s (605 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 25366 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (25.1.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 27.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.4-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.7-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.13.2-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/751.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 751.2/751.2 kB 22.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.4-py3-none-any.whl (187 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp310-cp310-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 97.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.7-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.13.2-py3-none-any.whl (45 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 6/7 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.13.4 cxxfilt-0.3.0 lxml-5.4.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.7 typing-extensions-4.13.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (106 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.6-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 80.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (325 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.8 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.8 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.8/4.8 MB 93.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/1.6 MB 84.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.6-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.8 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.8 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.8/16.8 MB 110.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp310-cp310-manylinux_2_28_x86_64.whl (4.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/4.6 MB 91.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━  3/10 [packaging]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.2 cycler-0.12.1 fonttools-4.58.1 kiwisolver-1.4.8 matplotlib-3.10.3 numpy-2.2.6 packaging-25.0 pillow-11.2.1 pyparsing-3.2.3 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/librawspeed Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.5-py3-none-any.whl.metadata (7.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.8.2-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.22.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.4.26-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.14.0,>=2.13.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.4.0,>=3.3.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.10) (4.13.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.3.0-py3-none-any.whl.metadata (6.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.9/6.9 MB 99.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 142.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 155.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (705 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/705.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 705.5/705.5 kB 43.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 138.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (566 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/566.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 566.6/566.6 kB 37.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 143.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 32.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 141.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 84.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (149 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl (128 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.4.26-py3-none-any.whl (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.22.0-py3-none-any.whl (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/30.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.9/30.9 MB 166.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.8.2-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (240 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.6/12.6 MB 146.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl (1.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/1.7 MB 99.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.5-py3-none-any.whl (343 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.3.0-py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 142.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3911 sha256=6bb75245b8dbbc05ecdc9de4a71c120d66acdf7fa6aca5451db605a0a629210f Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-n87_nbei/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, atheris, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  1/61 [atheris]  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  1/61 [atheris]  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  1/61 [atheris]  ━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  4/61 [tree-sitter-rust]  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/61 [toml]  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/61 [sphinxcontrib-applehelp]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/61 [sphinxcontrib-applehelp]  Found existing installation: soupsieve 2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/61 [sphinxcontrib-applehelp]  Uninstalling soupsieve-2.7: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/61 [sphinxcontrib-applehelp]  Successfully uninstalled soupsieve-2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/61 [sphinxcontrib-applehelp]  ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 21/61 [snowballstemmer]  Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 21/61 [snowballstemmer]  Found existing installation: PyYAML 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 21/61 [snowballstemmer]  Uninstalling PyYAML-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 21/61 [snowballstemmer]  Successfully uninstalled PyYAML-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 21/61 [snowballstemmer]  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 23/61 [Pygments]  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 23/61 [Pygments]  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 23/61 [Pygments]  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 23/61 [Pygments]  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 23/61 [Pygments]  ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 26/61 [psutil]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 26/61 [psutil]  Found existing installation: numpy 2.2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 26/61 [psutil]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 30/61 [numpy]  Uninstalling numpy-2.2.6: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 30/61 [numpy]  Successfully uninstalled numpy-2.2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 30/61 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 30/61 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 30/61 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 30/61 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 30/61 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 30/61 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 30/61 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 30/61 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 30/61 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 30/61 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 30/61 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 30/61 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 30/61 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 30/61 [numpy]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 31/61 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 31/61 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 31/61 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 31/61 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 31/61 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 31/61 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 31/61 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 31/61 [networkx]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 31/61 [networkx]  Found existing installation: lxml 5.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 31/61 [networkx]  Uninstalling lxml-5.4.0: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 31/61 [networkx]  Successfully uninstalled lxml-5.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 31/61 [networkx]  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 35/61 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 38/61 [idna]  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 40/61 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 41/61 [coverage]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 44/61 [certifi]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━ 45/61 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━ 45/61 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 47/61 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 47/61 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 49/61 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 50/61 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 50/61 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 50/61 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 50/61 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 50/61 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 50/61 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 50/61 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 50/61 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 50/61 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━ 53/61 [flake8]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━ 53/61 [flake8]  Found existing installation: beautifulsoup4 4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━ 53/61 [flake8]  Uninstalling beautifulsoup4-4.13.4: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━ 53/61 [flake8]  Successfully uninstalled beautifulsoup4-4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━ 53/61 [flake8]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 55/61 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 56/61 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 56/61 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 56/61 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 56/61 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 56/61 [sphinx]  Found existing installation: matplotlib 3.10.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 56/61 [sphinx]  Uninstalling matplotlib-3.10.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 56/61 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 57/61 [matplotlib]  Successfully uninstalled matplotlib-3.10.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 57/61 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 57/61 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 57/61 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 57/61 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 57/61 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 57/61 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 57/61 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 57/61 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 57/61 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 57/61 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 61/61 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 PyYAML-6.0.1 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.4.26 charset-normalizer-3.4.2 configparser-7.2.0 coverage-7.8.2 docutils-0.19 exceptiongroup-1.3.0 flake8-7.2.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-4.9.1 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.16.0 mypy_extensions-1.1.0 networkx-3.4.2 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.3.8 pluggy-1.6.0 psutil-7.0.0 pycodestyle-2.13.0 pyflakes-3.3.2 pytest-8.3.5 requests-2.32.3 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.4.0 yapf-0.40.1 zipp-3.22.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:07:58.776 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:07:59.358 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:07:59.358 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/codes/HuffmanTableTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:07:59.359 INFO analysis - extract_tests_from_directories: /src/librawspeed/src/utilities/rstest/MD5Benchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:07:59.359 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/test/ExceptionsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:07:59.359 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSB32Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:07:59.360 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSB16Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:07:59.360 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/adt/VariableLengthLoadTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:07:59.360 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/common/BayerPhaseTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:07:59.360 INFO analysis - extract_tests_from_directories: /src/librawspeed/src/utilities/rstest/md5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:07:59.361 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:07:59.361 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:07:59.361 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/adt/RangeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:07:59.361 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/bitstreams/BitSteramerMSBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:07:59.362 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/test/RawSpeed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:07:59.362 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/bitstreams/BitStreamerMSB32Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:07:59.362 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/common/SplineTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:07:59.362 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/bitstreams/BitVacuumerLSBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:07:59.362 INFO analysis - extract_tests_from_directories: /src/librawspeed/src/utilities/rstest/MD5Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:07:59.363 INFO analysis - extract_tests_from_directories: /src/librawspeed/src/utilities/rstest/rstest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:07:59.363 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/adt/PointTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:07:59.363 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/common/CpuidTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:07:59.363 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/codes/HuffmanCodeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:07:59.363 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/metadata/ColorFilterArrayTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:07:59.364 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/adt/PartitioningOutputIteratorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:07:59.364 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:07:59.364 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/adt/CoalescingOutputIteratorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:07:59.364 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/bitstreams/BitVacuumerJPEGTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:07:59.364 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:07:59.365 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/metadata/CameraMetaDataTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:07:59.365 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/io/EndiannessTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:07:59.365 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/adt/NORangesSetTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:07:59.365 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/common/CommonTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:07:59.365 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/metadata/CameraTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:07:59.366 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/bitstreams/BitStreamerMSB16Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:07:59.366 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/bitstreams/BitStreamerLSBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:07:59.366 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:07:59.366 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/bitstreams/BitStreamerJPEGTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:07:59.366 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/common/ChecksumFileTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:07:59.366 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/adt/BitTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:07:59.367 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/metadata/BlackAreaTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:07:59.367 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/metadata/CameraSensorInfoTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:07:59.496 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:07:59.904 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:07:59.919 INFO oss_fuzz - analyse_folder: Found 352 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:07:59.919 INFO oss_fuzz - analyse_folder: Going C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:07:59.919 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:00.723 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/rawspeed/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:00.724 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/parsers/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:00.725 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:00.729 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:00.734 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:00.739 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:00.740 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:00.741 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:00.742 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:00.744 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:00.745 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:00.745 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:00.746 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:00.748 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV8Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:00.749 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:00.749 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:00.750 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:00.751 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:00.751 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:00.752 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:00.753 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:00.754 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:00.754 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:00.755 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:00.756 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/decompressors/VC5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:00.757 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:00.757 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:00.758 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:00.759 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:00.760 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:00.762 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:00.763 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:00.764 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:00.765 INFO frontend_cpp - load_treesitter_trees: harness: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:00.791 INFO oss_fuzz - analyse_folder: Dump methods for main Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:00.792 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:31.813 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:31.908 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:31.908 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:32.908 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:32.911 INFO oss_fuzz - analyse_folder: Extracting calltree for main Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:33.338 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:33.338 INFO oss_fuzz - analyse_folder: Dump methods for main Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:33.338 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:33.431 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:33.524 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:33.524 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:34.513 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:34.518 INFO oss_fuzz - analyse_folder: Extracting calltree for main Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:34.847 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:34.848 INFO oss_fuzz - analyse_folder: Dump methods for DngOpcodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:34.848 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:34.945 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:35.044 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:35.044 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:36.078 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:36.082 INFO oss_fuzz - analyse_folder: Extracting calltree for DngOpcodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:36.372 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:36.372 INFO oss_fuzz - analyse_folder: Dump methods for BitVacuumerRoundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:36.372 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:36.470 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:36.570 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:36.570 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:37.586 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:37.591 INFO oss_fuzz - analyse_folder: Extracting calltree for BitVacuumerRoundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:37.591 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:37.591 INFO oss_fuzz - analyse_folder: Dump methods for PrefixCodeEncoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:37.591 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:37.692 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:37.790 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:37.790 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:38.789 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:38.793 INFO oss_fuzz - analyse_folder: Extracting calltree for PrefixCodeEncoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:38.793 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:38.794 INFO oss_fuzz - analyse_folder: Dump methods for Dual Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:38.794 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:38.892 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:38.992 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:38.992 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:40.000 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:40.005 INFO oss_fuzz - analyse_folder: Extracting calltree for Dual Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:40.235 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:40.235 INFO oss_fuzz - analyse_folder: Dump methods for Solo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:40.235 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:40.331 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:40.432 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:40.433 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:41.460 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:41.465 INFO oss_fuzz - analyse_folder: Extracting calltree for Solo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:41.697 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:41.698 INFO oss_fuzz - analyse_folder: Dump methods for PanasonicV7Decompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:41.698 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:41.793 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:41.891 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:41.891 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:42.905 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:42.910 INFO oss_fuzz - analyse_folder: Extracting calltree for PanasonicV7Decompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:43.157 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:43.157 INFO oss_fuzz - analyse_folder: Dump methods for SonyArw1Decompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:43.157 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:43.258 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:43.422 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:43.422 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:44.479 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:44.483 INFO oss_fuzz - analyse_folder: Extracting calltree for SonyArw1Decompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:44.696 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:44.697 INFO oss_fuzz - analyse_folder: Dump methods for LJpegDecompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:44.697 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:44.799 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:44.904 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:44.904 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:45.860 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:45.865 INFO oss_fuzz - analyse_folder: Extracting calltree for LJpegDecompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:46.364 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:46.364 INFO oss_fuzz - analyse_folder: Dump methods for PanasonicV4Decompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:46.364 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:46.466 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:46.568 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:46.568 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:47.537 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:47.541 INFO oss_fuzz - analyse_folder: Extracting calltree for PanasonicV4Decompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:47.747 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:47.747 INFO oss_fuzz - analyse_folder: Dump methods for PhaseOneDecompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:47.747 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:47.846 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:47.952 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:47.952 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:48.955 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:48.961 INFO oss_fuzz - analyse_folder: Extracting calltree for PhaseOneDecompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:49.215 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:49.215 INFO oss_fuzz - analyse_folder: Dump methods for OlympusDecompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:49.215 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:49.375 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:49.469 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:49.469 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:50.499 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:50.503 INFO oss_fuzz - analyse_folder: Extracting calltree for OlympusDecompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:50.629 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:50.629 INFO oss_fuzz - analyse_folder: Dump methods for PanasonicV8Decompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:50.630 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:50.730 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:50.832 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:50.832 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.785 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.790 INFO oss_fuzz - analyse_folder: Extracting calltree for PanasonicV8Decompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.790 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.790 INFO oss_fuzz - analyse_folder: Dump methods for SamsungV0Decompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.790 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.895 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.998 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:51.999 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:53.026 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:53.031 INFO oss_fuzz - analyse_folder: Extracting calltree for SamsungV0Decompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:53.313 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:53.314 INFO oss_fuzz - analyse_folder: Dump methods for NikonDecompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:53.314 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:53.412 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:53.575 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:53.575 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:54.517 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:54.521 INFO oss_fuzz - analyse_folder: Extracting calltree for NikonDecompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:54.822 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:54.822 INFO oss_fuzz - analyse_folder: Dump methods for HasselbladLJpegDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:54.822 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:54.977 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:55.072 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:55.072 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:56.155 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:56.160 INFO oss_fuzz - analyse_folder: Extracting calltree for HasselbladLJpegDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:56.502 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:56.502 INFO oss_fuzz - analyse_folder: Dump methods for SamsungV1Decompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:56.502 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:56.597 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:56.689 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:56.689 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:57.616 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:57.621 INFO oss_fuzz - analyse_folder: Extracting calltree for SamsungV1Decompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:57.792 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:57.792 INFO oss_fuzz - analyse_folder: Dump methods for FujiDecompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:57.792 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:57.889 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:57.982 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:57.982 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:58.976 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:58.981 INFO oss_fuzz - analyse_folder: Extracting calltree for FujiDecompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:59.364 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:59.364 INFO oss_fuzz - analyse_folder: Dump methods for KodakDecompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:59.364 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:59.463 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:59.564 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:08:59.564 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:00.600 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:00.605 INFO oss_fuzz - analyse_folder: Extracting calltree for KodakDecompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:00.817 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:00.818 INFO oss_fuzz - analyse_folder: Dump methods for PentaxDecompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:00.818 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:00.917 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:01.019 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:01.019 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:02.040 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:02.045 INFO oss_fuzz - analyse_folder: Extracting calltree for PentaxDecompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:02.237 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:02.237 INFO oss_fuzz - analyse_folder: Dump methods for PanasonicV5Decompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:02.237 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:02.340 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:02.443 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:02.443 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:03.460 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:03.466 INFO oss_fuzz - analyse_folder: Extracting calltree for PanasonicV5Decompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:03.639 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:03.640 INFO oss_fuzz - analyse_folder: Dump methods for DummyLJpegDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:03.640 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:03.739 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:03.909 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:03.909 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:04.971 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:04.976 INFO oss_fuzz - analyse_folder: Extracting calltree for DummyLJpegDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:05.309 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:05.309 INFO oss_fuzz - analyse_folder: Dump methods for PanasonicV6Decompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:05.309 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:05.409 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:05.516 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:05.516 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:06.468 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:06.474 INFO oss_fuzz - analyse_folder: Extracting calltree for PanasonicV6Decompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:06.632 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:06.633 INFO oss_fuzz - analyse_folder: Dump methods for VC5Decompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:06.633 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:06.737 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:06.839 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:06.839 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:07.842 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:07.847 INFO oss_fuzz - analyse_folder: Extracting calltree for VC5Decompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:08.127 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:08.127 INFO oss_fuzz - analyse_folder: Dump methods for HasselbladDecompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:08.128 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:08.228 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:08.328 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:08.328 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:09.354 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:09.360 INFO oss_fuzz - analyse_folder: Extracting calltree for HasselbladDecompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:09.687 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:09.687 INFO oss_fuzz - analyse_folder: Dump methods for SonyArw2Decompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:09.687 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:09.784 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:09.880 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:09.880 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:10.872 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:10.877 INFO oss_fuzz - analyse_folder: Extracting calltree for SonyArw2Decompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:11.122 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:11.122 INFO oss_fuzz - analyse_folder: Dump methods for Cr2LJpegDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:11.122 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:11.224 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:11.329 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:11.329 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:12.361 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:12.367 INFO oss_fuzz - analyse_folder: Extracting calltree for Cr2LJpegDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:12.731 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:12.731 INFO oss_fuzz - analyse_folder: Dump methods for CrwDecompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:12.731 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:12.833 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:12.936 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:12.936 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:13.951 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:13.956 INFO oss_fuzz - analyse_folder: Extracting calltree for CrwDecompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:14.169 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:14.169 INFO oss_fuzz - analyse_folder: Dump methods for LJpegDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:14.169 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:14.272 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:14.378 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:14.378 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:15.396 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:15.402 INFO oss_fuzz - analyse_folder: Extracting calltree for LJpegDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:15.782 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:15.782 INFO oss_fuzz - analyse_folder: Dump methods for Cr2Decompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:15.782 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:15.879 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:15.979 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:15.979 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:16.993 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:16.997 INFO oss_fuzz - analyse_folder: Extracting calltree for Cr2Decompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:17.432 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:17.433 INFO oss_fuzz - analyse_folder: Dump methods for SamsungV2Decompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:17.433 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:17.537 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:17.638 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:17.638 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:18.651 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:18.656 INFO oss_fuzz - analyse_folder: Extracting calltree for SamsungV2Decompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:18.857 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:18.857 INFO oss_fuzz - analyse_folder: Dump methods for UncompressedDecompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:18.857 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:18.958 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:19.062 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:19.062 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:20.107 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:20.112 INFO oss_fuzz - analyse_folder: Extracting calltree for UncompressedDecompressor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:20.380 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:20.381 INFO oss_fuzz - analyse_folder: Dump methods for main Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:20.381 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:20.482 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:20.582 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:20.582 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:21.598 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:21.603 INFO oss_fuzz - analyse_folder: Extracting calltree for main Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:21.845 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:21.846 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:21.846 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:21.875 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:21.875 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:21.882 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:21.882 INFO data_loader - load_all_profiles: - found 32 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:21.907 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-SamsungV0Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:21.907 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SamsungV0Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:21.907 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:21.908 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-PanasonicV4Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:21.909 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-PanasonicV4Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:21.909 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:21.910 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-OlympusDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:21.911 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-OlympusDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:21.911 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:21.913 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-Dual.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:21.913 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-Dual.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:21.913 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:21.914 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-PanasonicV5Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:21.915 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-PanasonicV5Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:21.915 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:21.916 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-SamsungV1Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:21.917 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SamsungV1Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:21.917 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:23.742 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:23.754 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:23.769 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:23.802 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:23.807 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:23.810 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:23.813 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:23.815 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:23.835 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:23.865 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:23.876 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:23.880 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:23.968 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-LJpegDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:23.969 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-LJpegDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:23.969 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:23.994 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-DngOpcodes.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:23.994 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-DngOpcodes.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:23.994 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:24.015 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-PhaseOneDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:24.016 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-PhaseOneDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:24.016 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:24.039 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-VC5Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:24.039 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-VC5Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:24.040 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:24.088 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-BitVacuumerRoundtrip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:24.088 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-BitVacuumerRoundtrip.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:24.089 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:24.088 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-HasselbladDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:24.089 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-HasselbladDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:24.089 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:25.783 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:25.831 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:25.845 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:25.862 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:25.874 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:25.882 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:25.894 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:25.896 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:25.928 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:25.940 INFO data_loader - read_fuzzer_data_file_to_profile: Found no entrypoints Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:25.940 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:25.949 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:25.958 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:26.004 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-KodakDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:26.004 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-KodakDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:26.004 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:26.040 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-PanasonicV6Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:26.040 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-PanasonicV6Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:26.041 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:26.088 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-Solo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:26.088 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-main.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:26.089 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-Solo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:26.089 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-main.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:26.089 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:26.089 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:26.108 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-PanasonicV8Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:26.109 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-PanasonicV8Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:26.109 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:26.126 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-PrefixCodeEncoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:26.127 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-PrefixCodeEncoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:26.127 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:27.814 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:27.876 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:27.888 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:27.917 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-Cr2LJpegDecoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:27.917 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-Cr2LJpegDecoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:27.917 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:27.922 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:27.930 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:27.965 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:27.966 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:27.984 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:27.993 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:28.000 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:28.030 INFO data_loader - read_fuzzer_data_file_to_profile: Found no entrypoints Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:28.030 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:28.060 INFO data_loader - read_fuzzer_data_file_to_profile: Found no entrypoints Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:28.060 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:28.175 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-NikonDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:28.176 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-NikonDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:28.176 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:28.210 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-SamsungV2Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:28.210 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SamsungV2Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:28.211 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:28.230 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-FujiDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:28.230 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-FujiDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:28.230 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:28.249 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-SonyArw2Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:28.250 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SonyArw2Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:28.250 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:28.268 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-SonyArw1Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:28.269 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SonyArw1Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:28.269 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:29.752 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:29.816 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:29.854 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-HasselbladLJpegDecoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:29.855 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-HasselbladLJpegDecoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:29.855 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:30.013 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:30.022 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:30.072 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:30.078 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:30.085 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:30.105 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:30.120 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-UncompressedDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:30.120 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-UncompressedDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:30.121 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:30.140 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:30.140 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-PentaxDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:30.141 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-PentaxDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:30.141 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:30.141 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:30.167 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:30.184 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-CrwDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:30.184 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-CrwDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:30.184 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:30.208 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:30.467 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-PanasonicV7Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:30.467 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-PanasonicV7Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:30.467 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:30.500 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-DummyLJpegDecoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:30.501 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-DummyLJpegDecoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:30.501 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:31.689 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:31.756 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:31.797 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-LJpegDecoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:31.798 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-LJpegDecoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:31.798 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:31.929 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:31.978 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:31.995 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:32.007 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:32.036 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-Cr2Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:32.037 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-Cr2Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:32.037 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:32.045 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:32.072 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:32.264 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:32.296 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:32.330 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:32.363 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:33.570 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:33.633 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:33.781 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:33.844 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.670 INFO analysis - load_data_files: Found 32 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.670 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.670 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.695 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.701 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.707 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.713 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.715 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.716 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.717 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.717 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.717 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.720 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.720 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.720 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.722 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.722 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.723 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.724 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.724 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.727 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.727 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.727 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.727 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.728 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.730 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.730 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.730 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.732 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.733 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.733 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.733 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.733 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.734 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.734 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.734 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.737 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.737 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.740 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.740 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.740 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.741 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.742 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.742 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.745 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.745 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.746 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.747 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.747 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.748 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.748 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.749 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.751 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/VC5Decompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.752 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.752 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.754 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.754 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.757 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.757 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.757 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.760 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.760 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.760 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.761 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.761 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.761 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.762 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.765 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.765 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.765 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.765 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.766 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.767 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.767 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.770 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.770 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.771 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/VC5Decompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.771 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/VC5Decompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.774 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/VC5Decompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.774 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.774 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/VC5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.777 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.777 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:35.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:36.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.620 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.620 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.621 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.621 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.623 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.735 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.736 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.736 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.736 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.738 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.744 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.744 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.744 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.744 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.747 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.827 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.827 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.827 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.827 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.830 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.886 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.886 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.887 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.887 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.889 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.909 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.909 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.910 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.910 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.912 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.999 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.999 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.999 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.999 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.001 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.001 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/VC5Decompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.002 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/VC5Decompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.002 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/VC5Decompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.003 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/VC5Decompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.004 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.004 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.004 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.004 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.005 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/VC5Decompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.007 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.056 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.065 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.065 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.065 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.065 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.068 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.078 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.078 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.079 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.079 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.080 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.083 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.083 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.133 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.152 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.152 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.154 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.154 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.155 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.158 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.158 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.175 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.203 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.203 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.204 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.204 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.205 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.207 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.208 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.239 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.240 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.258 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.258 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.258 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.258 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.259 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.259 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.259 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.259 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.259 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.259 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.262 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.262 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.263 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.263 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.276 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.307 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.307 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.310 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.310 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.310 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.315 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.315 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.315 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.341 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.342 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.343 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.343 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.343 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.346 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.346 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.351 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV8Decompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.382 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV8Decompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.382 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV8Decompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.383 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV8Decompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.383 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.383 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV8Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.388 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.388 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.393 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.423 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.423 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.425 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.425 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.426 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.430 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.430 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.834 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.854 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.855 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.856 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.856 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.856 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.860 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.860 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:55.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:56.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:57.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:58.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:59.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:00.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:01.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:02.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:03.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.416 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.416 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.417 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.417 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.419 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.430 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV8Decompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.430 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV8Decompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.431 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV8Decompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.431 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV8Decompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.433 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV8Decompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.435 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.435 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.436 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.436 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.438 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.456 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.456 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.456 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.456 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.458 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.458 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.459 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.459 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.459 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.461 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.486 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.505 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.505 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.506 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.506 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.507 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.510 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.510 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.523 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.541 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.542 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.542 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.542 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.544 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.551 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.551 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.552 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.552 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.553 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.557 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.557 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.569 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.583 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.583 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.583 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.583 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.586 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.588 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.589 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.590 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.590 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.590 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.593 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.593 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.613 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.632 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.633 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.633 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.633 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.633 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.633 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.635 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.635 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.635 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.636 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.638 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.638 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.665 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.696 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.696 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.696 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.696 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.696 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.696 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.698 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.698 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.698 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.699 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.703 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.703 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.711 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.730 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.730 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.732 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.732 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.732 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.735 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.736 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.758 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.781 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.781 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.782 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.782 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.782 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.785 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.786 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.790 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.819 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.820 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.821 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.821 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.822 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.826 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.826 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.827 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.857 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.857 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.859 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.859 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.859 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.864 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.864 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:04.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.073 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.074 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.074 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.074 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.076 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.139 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.159 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.159 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.160 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.160 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.160 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.163 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.164 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:05.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:06.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:07.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:08.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:09.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:10.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:11.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:12.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:13.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:14.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:15.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:16.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:17.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.636 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.636 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.636 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.636 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.639 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.675 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.676 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.676 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.676 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.678 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.703 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.723 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.723 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.724 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.724 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.724 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.727 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.728 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.729 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.729 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.729 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.729 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.732 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.755 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.755 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.755 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.755 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.758 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.805 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.805 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.805 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.805 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.808 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.827 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.827 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.827 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.828 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.830 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.949 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.949 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.949 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.949 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.952 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.974 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.974 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.974 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.974 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:18.976 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.049 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.050 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.050 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.050 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.052 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.316 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.316 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.316 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.316 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.319 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.323 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.343 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.343 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.345 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.345 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.345 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.348 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.349 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:19.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:20.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:23.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.201 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.201 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.202 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.202 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.204 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.995 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.995 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.996 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.996 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.998 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.273 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.274 INFO project_profile - __init__: Creating merged profile of 32 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.275 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.277 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.288 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:37.331 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.338 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.339 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.346 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/common/DngOpcodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.346 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530/fuzz/librawspeed/common/DngOpcodes.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.517 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.517 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.517 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.526 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.527 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.527 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.652 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.652 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.653 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.662 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.662 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.662 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.867 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.868 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.868 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.877 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.878 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.878 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.878 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.878 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.879 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.888 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.889 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.889 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.011 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.011 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.012 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.021 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.021 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/decompressors/LJpegDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.021 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.312 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.313 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.313 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.323 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.323 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.323 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.452 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.452 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.452 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.461 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.461 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/decompressors/OlympusDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.462 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.554 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.554 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.555 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.564 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.564 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.565 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.720 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.720 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.720 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.729 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.730 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/decompressors/VC5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.730 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530/fuzz/librawspeed/decompressors/VC5Decompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.922 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.922 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.922 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.931 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.932 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.932 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.932 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.932 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.932 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.941 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.942 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.942 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.147 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.148 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.148 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.157 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.158 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/decompressors/PanasonicV8Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.158 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530/fuzz/librawspeed/decompressors/PanasonicV8Decompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.158 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.158 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.158 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.168 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.168 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.168 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.351 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.351 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.351 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.361 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.362 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/decompressors/KodakDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.362 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530/fuzz/librawspeed/decompressors/KodakDecompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.521 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.521 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.522 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.531 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.532 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.532 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.655 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.655 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.655 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.664 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.665 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.665 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.778 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.778 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.778 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.787 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.787 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.787 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.043 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.044 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.044 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.053 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.053 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.054 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530/fuzz/librawspeed/decoders/TiffDecoders/main.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.221 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.221 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.222 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.231 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.231 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.231 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.381 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.381 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.381 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.391 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.391 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.391 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.545 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.546 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.546 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.555 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.556 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/decompressors/NikonDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.556 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530/fuzz/librawspeed/decompressors/NikonDecompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.768 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.768 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.768 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.777 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.778 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.778 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.033 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.033 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.034 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.043 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.044 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/decompressors/FujiDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.044 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530/fuzz/librawspeed/decompressors/FujiDecompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.327 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.328 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.328 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.338 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.338 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.338 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.524 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.524 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.525 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.534 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.535 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/decompressors/PentaxDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.535 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.668 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.668 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.668 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.678 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.679 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/decompressors/CrwDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.679 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530/fuzz/librawspeed/decompressors/CrwDecompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.836 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.836 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.837 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.846 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.846 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.846 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530/fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:43.034 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:43.034 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:43.034 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:43.043 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:43.043 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:43.044 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:43.290 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:43.290 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:43.291 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:43.300 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:43.300 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:43.301 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530/fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:43.486 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:43.486 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:43.486 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:43.495 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:43.496 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/decompressors/LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:43.496 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530/fuzz/librawspeed/decompressors/LJpegDecoder.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:43.771 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:43.771 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:43.772 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:43.781 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:43.782 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/decompressors/Cr2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:43.782 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.043 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.043 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.044 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.053 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.307 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.307 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.307 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.307 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:46.000 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:46.003 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.413 INFO html_report - create_all_function_table: Assembled a total of 1455 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.413 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.413 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.413 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.414 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.414 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 191 -- : 191 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.414 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.415 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.891 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.097 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_common_DngOpcodes.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.097 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (161 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.120 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.120 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.205 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.205 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.266 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.266 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.267 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.267 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 132 -- : 132 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.268 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.268 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.327 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_decompressors_PanasonicV5Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.327 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (105 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.345 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.345 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.423 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.423 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.460 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.460 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.462 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.462 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 201 -- : 201 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.462 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.462 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.553 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_decompressors_SamsungV0Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.554 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (166 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.569 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.569 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.642 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.642 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.677 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.677 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.677 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.677 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3 -- : 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.677 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.678 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.680 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_bitstreams_BitVacuumerRoundtrip.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.680 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.695 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.695 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.766 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.766 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.775 INFO html_report - create_fuzzer_profile_runtime_coverage_section: reachable funcs is 0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.776 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.776 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.777 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.777 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 167 -- : 167 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.777 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.777 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.852 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.853 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (134 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.871 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.871 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.957 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.957 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.029 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.030 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.031 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.032 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 321 -- : 321 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.032 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.032 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.679 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_decompressors_LJpegDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.679 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (267 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.699 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.699 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.776 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.777 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.880 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.880 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.881 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.881 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 131 -- : 131 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.881 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.881 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.940 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_decompressors_SamsungV1Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.941 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (105 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.957 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.957 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.033 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.033 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.064 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.065 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.065 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.065 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 99 -- : 99 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.065 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.066 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.109 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_decompressors_OlympusDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.109 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (78 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.125 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.125 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.202 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.202 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.226 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.227 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.227 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.228 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 156 -- : 156 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.228 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.228 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.298 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_decompressors_PanasonicV4Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.298 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (126 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.314 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.314 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.388 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.388 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.431 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.431 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.432 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.432 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 203 -- : 203 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.432 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.432 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.524 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_decompressors_VC5Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.524 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (168 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.539 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.539 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.616 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.617 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.691 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.691 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.691 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.691 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3 -- : 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.691 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.692 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.694 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_codes_PrefixCodeEncoder_PrefixCodeEncoder.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.694 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.708 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.708 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.781 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.781 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.791 INFO html_report - create_fuzzer_profile_runtime_coverage_section: reachable funcs is 0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.792 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.792 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.793 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.794 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 231 -- : 231 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.794 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.794 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.895 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_decompressors_HasselbladDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.896 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (184 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.912 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.912 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.988 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.988 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.066 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.066 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.066 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.066 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3 -- : 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.066 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.066 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.069 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_decompressors_PanasonicV8Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.069 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.084 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.084 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.156 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.156 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.167 INFO html_report - create_fuzzer_profile_runtime_coverage_section: reachable funcs is 0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.168 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.168 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.169 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.169 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 182 -- : 182 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.169 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.169 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.255 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_decompressors_PhaseOneDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.256 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (149 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.275 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.275 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.356 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.357 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.399 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.399 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.400 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.400 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 158 -- : 158 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.400 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.400 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.472 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_decompressors_KodakDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.472 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (128 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.488 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.488 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.562 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.563 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.601 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.602 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.602 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.603 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 167 -- : 167 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.603 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.603 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.678 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_codes_PrefixCodeDecoder_Solo.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.679 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (134 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.694 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.694 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.771 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.772 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.842 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.843 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.843 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.844 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 122 -- : 122 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.844 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.844 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.901 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_decompressors_PanasonicV6Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.901 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (96 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.917 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.918 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.996 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.996 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.030 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.030 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.032 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.032 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 250 -- : 250 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.032 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.033 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.147 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_decompressors_Cr2LJpegDecoder.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.148 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (207 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.166 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.166 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.238 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.238 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.283 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.283 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.284 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.284 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 170 -- : 170 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.285 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.285 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.364 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_decoders_TiffDecoders_main.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.364 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (138 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.382 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.382 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.458 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.459 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.485 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.485 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.485 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.486 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 154 -- : 154 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.486 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.486 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.554 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_decompressors_SamsungV2Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.554 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (123 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.569 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.569 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.641 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.641 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.681 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.681 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.682 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.682 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 155 -- : 155 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.682 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.682 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.752 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_decompressors_SonyArw1Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.752 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (126 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.768 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.769 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.841 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.841 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.871 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.871 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.872 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.873 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 213 -- : 213 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.873 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.873 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.970 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_decompressors_NikonDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.970 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (172 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.987 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.987 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.074 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.074 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.104 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.104 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.105 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.105 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 245 -- : 245 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.106 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.106 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.217 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_decompressors_HasselbladLJpegDecoder.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.217 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (202 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.235 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.235 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.324 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.325 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.369 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.369 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.370 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.371 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 277 -- : 277 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.371 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.371 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.494 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_decompressors_FujiDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.494 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (232 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.510 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.510 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.575 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.575 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.619 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.619 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.620 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.621 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 185 -- : 185 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.621 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.621 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.701 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_decompressors_PanasonicV7Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.702 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (148 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.716 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.716 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.791 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.791 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.825 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.825 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.825 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.826 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 139 -- : 139 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.826 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.826 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.888 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_decompressors_PentaxDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.888 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (112 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.905 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.905 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.974 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.975 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.009 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.009 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.010 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.010 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 151 -- : 151 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.010 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.011 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.080 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_decompressors_CrwDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.080 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (125 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.098 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.098 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.171 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.172 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.210 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.210 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.211 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.211 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 185 -- : 185 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.211 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.211 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.299 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_decompressors_UncompressedDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.299 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (159 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.318 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.318 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.399 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.399 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.440 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.440 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.441 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.442 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 237 -- : 237 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.442 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.442 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.551 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_decompressors_DummyLJpegDecoder.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.551 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (196 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.568 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.568 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.647 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.648 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.686 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.687 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.688 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.688 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 179 -- : 179 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.688 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.688 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.769 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_decompressors_SonyArw2Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.770 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (146 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.784 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.784 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.861 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.861 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.899 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.899 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.900 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.900 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 265 -- : 265 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.901 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.901 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.020 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_decompressors_LJpegDecoder.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.020 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (222 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.035 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.035 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.101 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.102 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.148 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.148 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.149 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.150 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 298 -- : 298 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.150 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.150 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.285 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_librawspeed_decompressors_Cr2Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.285 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (244 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.304 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.304 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.381 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.381 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.456 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.456 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.457 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:08.125 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:08.126 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1455 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:08.129 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:08.129 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:08.130 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:08.130 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.555 INFO html_report - create_all_function_table: Assembled a total of 1455 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.580 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.689 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.690 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/common/DngOpcodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.692 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.692 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.692 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.693 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.694 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.695 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.695 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.696 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.696 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.696 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.697 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.697 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/decompressors/LJpegDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.698 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.699 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.699 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.700 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.700 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/decompressors/OlympusDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.701 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.701 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.702 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.702 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/decompressors/VC5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.703 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.703 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.703 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.704 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.704 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.704 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.705 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.705 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.706 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/decompressors/PanasonicV8Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.707 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.707 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.707 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.708 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.708 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.708 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/decompressors/KodakDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.709 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.709 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.710 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.710 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.711 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.711 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.712 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.712 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.712 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.713 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.713 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.714 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.715 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.715 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.716 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.716 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/decompressors/NikonDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.717 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.717 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.718 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.718 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/decompressors/FujiDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.719 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.719 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.720 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.720 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/decompressors/PentaxDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.721 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.721 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.721 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/decompressors/CrwDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.722 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.722 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.722 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.723 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.723 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.724 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.725 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.725 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.725 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.726 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.726 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/decompressors/LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.727 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.727 INFO engine_input - analysis_func: Generating input for fuzz/librawspeed/decompressors/Cr2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.728 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.728 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.729 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.729 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.729 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.746 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.746 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.746 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.150 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.151 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1455 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.153 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.154 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.154 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.155 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.155 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.155 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.269 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.270 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:22.843 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:22.965 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:23.040 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:23.040 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:23.408 INFO sinks_analyser - analysis_func: ['FujiDecompressor.cpp', 'HasselbladDecompressor.cpp', 'Cr2LJpegDecoder.cpp', 'SonyArw2Decompressor.cpp', 'LJpegDecompressor.cpp', 'PanasonicV7Decompressor.cpp', 'PentaxDecompressor.cpp', 'SamsungV1Decompressor.cpp', 'OlympusDecompressor.cpp', 'main.cpp', 'NikonDecompressor.cpp', 'PanasonicV4Decompressor.cpp', 'CrwDecompressor.cpp', 'PrefixCodeEncoder.cpp', 'SamsungV0Decompressor.cpp', 'HasselbladLJpegDecoder.cpp', 'PhaseOneDecompressor.cpp', 'Cr2Decompressor.cpp', 'Dual.cpp', 'VC5Decompressor.cpp', 'SonyArw1Decompressor.cpp', 'DngOpcodes.cpp', 'Solo.cpp', 'PanasonicV6Decompressor.cpp', 'PanasonicV5Decompressor.cpp', 'UncompressedDecompressor.cpp', 'DummyLJpegDecoder.cpp', 'LJpegDecoder.cpp', 'BitVacuumerRoundtrip.cpp', 'KodakDecompressor.cpp', 'SamsungV2Decompressor.cpp', 'PanasonicV8Decompressor.cpp'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:23.408 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:23.410 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:23.413 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:23.416 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:23.418 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:23.421 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:23.424 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:23.427 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:23.429 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:23.434 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:23.434 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:23.434 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:23.434 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/common/DngOpcodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:23.436 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:23.438 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:23.439 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:23.440 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:23.441 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/decompressors/LJpegDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:23.444 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:23.445 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/decompressors/OlympusDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:23.446 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:23.447 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/decompressors/VC5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:23.449 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:23.449 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:23.451 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/decompressors/PanasonicV8Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:23.451 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:23.453 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/decompressors/KodakDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:23.454 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:23.455 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:23.456 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:23.458 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:23.460 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:23.461 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:23.463 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/decompressors/NikonDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:23.464 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:23.466 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/decompressors/FujiDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:23.469 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:23.470 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/decompressors/PentaxDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:23.472 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/decompressors/CrwDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:23.473 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:23.475 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:23.477 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:23.478 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/decompressors/LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:23.480 INFO annotated_cfg - analysis_func: Analysing: fuzz/librawspeed/decompressors/Cr2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:23.491 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:23.491 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:23.492 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:26.838 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:26.838 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:26.839 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:28.688 INFO public_candidate_analyser - standalone_analysis: Found 794 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:28.688 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:28.709 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/common/DngOpcodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:28.709 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:28.709 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:28.709 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:28.709 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:28.710 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/decompressors/LJpegDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:28.710 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:28.710 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/decompressors/OlympusDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:28.710 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:28.710 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/decompressors/VC5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:28.710 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:28.710 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:28.710 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/decompressors/PanasonicV8Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:28.710 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:28.710 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/decompressors/KodakDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:28.710 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:28.710 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:28.710 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:28.710 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:28.710 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:28.710 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:28.710 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/decompressors/NikonDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:28.710 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:28.710 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/decompressors/FujiDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:28.710 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:28.710 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/decompressors/PentaxDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:28.710 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/decompressors/CrwDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:28.710 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:28.710 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:28.710 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:28.711 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/decompressors/LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:28.711 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- fuzz/librawspeed/decompressors/Cr2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:28.711 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:28.711 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:28.711 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:28.711 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:28.712 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:28.717 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:30.527 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:12:31.721 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_21.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_22.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_23.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_24.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_25.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_26.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_27.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_28.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_29.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_30.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_31.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_bitstreams_BitVacuumerRoundtrip.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_codes_PrefixCodeDecoder_Solo.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_codes_PrefixCodeEncoder_PrefixCodeEncoder.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_common_DngOpcodes.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_decoders_TiffDecoders_main.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_decompressors_Cr2Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_decompressors_Cr2LJpegDecoder.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_decompressors_CrwDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_decompressors_DummyLJpegDecoder.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_decompressors_FujiDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_decompressors_HasselbladDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_decompressors_HasselbladLJpegDecoder.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_decompressors_KodakDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_decompressors_LJpegDecoder.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_decompressors_LJpegDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_decompressors_NikonDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_decompressors_OlympusDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_decompressors_PanasonicV4Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_decompressors_PanasonicV5Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_decompressors_PanasonicV6Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_decompressors_PanasonicV7Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_decompressors_PanasonicV8Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_decompressors_PentaxDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_decompressors_PhaseOneDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_decompressors_SamsungV0Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_decompressors_SamsungV1Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_decompressors_SamsungV2Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_decompressors_SonyArw1Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_decompressors_SonyArw2Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_decompressors_UncompressedDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_librawspeed_decompressors_VC5Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-BitVacuumerRoundtrip.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-BitVacuumerRoundtrip.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-Cr2Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-Cr2Decompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-Cr2LJpegDecoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-Cr2LJpegDecoder.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-CrwDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-CrwDecompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-DngOpcodes.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-DngOpcodes.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-Dual.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-Dual.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-DummyLJpegDecoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-DummyLJpegDecoder.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-FujiDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-FujiDecompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-HasselbladDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-HasselbladDecompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-HasselbladLJpegDecoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-HasselbladLJpegDecoder.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-KodakDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-KodakDecompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-LJpegDecoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-LJpegDecoder.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-LJpegDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-LJpegDecompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-NikonDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-NikonDecompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-OlympusDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-OlympusDecompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-PanasonicV4Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-PanasonicV4Decompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-PanasonicV5Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-PanasonicV5Decompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-PanasonicV6Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-PanasonicV6Decompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-PanasonicV7Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-PanasonicV7Decompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-PanasonicV8Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-PanasonicV8Decompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-PentaxDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-PentaxDecompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-PhaseOneDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-PhaseOneDecompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-PrefixCodeEncoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-PrefixCodeEncoder.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SamsungV0Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SamsungV0Decompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SamsungV1Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SamsungV1Decompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SamsungV2Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SamsungV2Decompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-Solo.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-Solo.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SonyArw1Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SonyArw1Decompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SonyArw2Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SonyArw2Decompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-UncompressedDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-UncompressedDecompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-VC5Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-VC5Decompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-main.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-main.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/.ci/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/.ci/coverity_model.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/adt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/adt/CoalescingOutputIteratorBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/adt/DefaultInitAllocatorAdaptorBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/adt/VariableLengthLoadBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/bench/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/bench/Common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/bench/Common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/bitstreams/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/bitstreams/BitStreamJPEGUtils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/bitstreams/BitStreamJPEGUtils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/bitstreams/BitStreamerBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/bitstreams/BitStreamerJPEGBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/bitstreams/BitVacuumerBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/bitstreams/BitVacuumerJPEGBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/common/CommonBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/decompressors/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/decompressors/DeflateDecompressorBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/decompressors/UncompressedDecompressorBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/interpolators/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/interpolators/Cr2sRawInterpolatorBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/metadata/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/metadata/CameraMetaDataBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/cmake/Modules/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/cmake/Modules/cpu-cache-line-size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/cmake/Modules/cpu-large-page-size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/cmake/Modules/cpu-page-size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/libFuzzer_dummy_main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/bitstreams/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/codes/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decoders/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV8Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/VC5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/fuzz/Common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/fuzz/Common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/fuzz/RawSpeed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/parsers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/parsers/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/rawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/rawspeed/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/lnt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/lnt/RawSpeed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/external/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/external/AddressSanitizer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/external/MemorySanitizer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/external/ThreadSafetyAnalysis.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/RawSpeed-API.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/AlignedAllocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/Array1DRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/Array1DRefExtras.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/Array2DRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/Bit.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/BitIterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/Casts.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/CoalescingOutputIterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/CroppedArray1DRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/CroppedArray2DRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/DefaultInitAllocatorAdaptor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/Invariant.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/Mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/NORangesSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/NotARational.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/Optional.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/PartitioningOutputIterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/Point.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/Range.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/TiledArray2DRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/VariableLengthLoad.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/iterator_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamJPEG.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamLSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamMSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamMSB16.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamMSB32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamPosition.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamerJPEG.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamerLSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamerMSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamerMSB16.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamerMSB32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreams.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitVacuumer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerJPEG.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerLSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerMSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerMSB16.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerMSB32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/AbstractPrefixCode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeEncoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeTranscoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/BinaryPrefixTree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/DummyPrefixCodeDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/HuffmanCode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/PrefixCode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/PrefixCodeDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/PrefixCodeLUTDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/PrefixCodeLookupDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/PrefixCodeTreeDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/PrefixCodeVectorDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/PrefixCodeVectorEncoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/BayerPhase.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/ChecksumFile.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/ChecksumFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/Common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/Common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/CpuFeatures.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/CpuFeatures.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/DngOpcodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/DngOpcodes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/ErrorLog.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/ErrorLog.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/FloatingPoint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/GetNumberOfProcessorCores.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/RawImage.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/RawImage.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/RawImageDataFloat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/RawImageDataU16.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/RawspeedException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/RawspeedException.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/SimpleLUT.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/Spline.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/TableLookUp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/TableLookUp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/XTransPhase.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/AbstractTiffDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/AbstractTiffDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/ArwDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/ArwDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/Cr2Decoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/Cr2Decoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/CrwDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/CrwDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/DcrDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/DcrDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/DcsDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/DcsDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/DngDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/DngDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/ErfDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/ErfDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/IiqDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/IiqDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/KdcDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/KdcDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/MefDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/MefDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/MosDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/MosDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/MrwDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/MrwDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/NakedDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/NakedDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/NefDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/NefDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/OrfDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/OrfDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/PefDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/PefDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/RafDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/RafDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/RawDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/RawDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/RawDecoderException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/RawDecoderException.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/Rw2Decoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/Rw2Decoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/SimpleTiffDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/SimpleTiffDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/SrwDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/SrwDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/StiDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/StiDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/ThreefrDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/ThreefrDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/AbstractDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/AbstractDngDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/AbstractDngDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/AbstractSamsungDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/Cr2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/Cr2Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/Cr2DecompressorImpl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/Cr2LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/Cr2LJpegDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/CrwDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/CrwDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/DeflateDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/DeflateDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/HasselbladDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/HasselbladDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/HasselbladLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/HasselbladLJpegDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/JpegDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/JpegDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/JpegMarkers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/KodakDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/KodakDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/LJpegDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/NikonDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/NikonDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/OlympusDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/OlympusDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV4Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV4Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV5Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV6Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV6Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV7Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV7Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV8Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV8Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PentaxDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PentaxDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/SamsungV0Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/SamsungV0Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/SamsungV1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/SamsungV1Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/SamsungV2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/SamsungV2Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/SonyArw1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/SonyArw1Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/SonyArw2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/SonyArw2Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/UncompressedDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/UncompressedDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/interpolators/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/interpolators/Cr2sRawInterpolator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/interpolators/Cr2sRawInterpolator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/Buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/ByteStream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/Endianness.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/FileIO.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/FileIOException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/FileIOException.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/FileReader.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/FileReader.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/FileWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/FileWriter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/IOException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/IOException.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/MMapReader.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/MMapReader.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/metadata/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/metadata/BlackArea.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/metadata/Camera.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/metadata/Camera.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/metadata/CameraMetaData.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/metadata/CameraMetaData.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/metadata/CameraMetadataException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/metadata/CameraMetadataException.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/metadata/CameraSensorInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/metadata/CameraSensorInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/metadata/ColorFilterArray.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/metadata/ColorFilterArray.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/CiffParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/CiffParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/CiffParserException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/CiffParserException.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/FiffParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/FiffParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/FiffParserException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/FiffParserException.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/RawParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/RawParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/RawParserException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/RawParserException.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/TiffParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/TiffParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/TiffParserException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/TiffParserException.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/tiff/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/tiff/CiffEntry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/tiff/CiffEntry.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/tiff/CiffIFD.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/tiff/CiffIFD.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/tiff/CiffTag.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/tiff/TiffEntry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/tiff/TiffEntry.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/tiff/TiffIFD.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/tiff/TiffIFD.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/tiff/TiffTag.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/utilities/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/utilities/identify/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/utilities/identify/rawspeed-identify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/utilities/rsbench/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/utilities/rsbench/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/utilities/rstest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/utilities/rstest/MD5Benchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/utilities/rstest/MD5Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/utilities/rstest/md5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/utilities/rstest/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/utilities/rstest/rstest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/adt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/adt/BitTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/adt/CoalescingOutputIteratorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/adt/NORangesSetTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/adt/PartitioningOutputIteratorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/adt/PointTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/adt/RangeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/adt/RangeTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/adt/VariableLengthLoadTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/bitstreams/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitSteramerMSBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitStreamerJPEGTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitStreamerLSBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitStreamerMSB16Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitStreamerMSB32Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitStreamerTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerJPEGTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerLSBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSB16Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSB32Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/codes/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/codes/HuffmanCodeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/codes/HuffmanTableTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/common/BayerPhaseTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/common/ChecksumFileTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/common/CommonTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/common/CpuidTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/common/SplineTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/io/EndiannessTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/io/EndiannessTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/metadata/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/metadata/BlackAreaTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/metadata/CameraMetaDataTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/metadata/CameraSensorInfoTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/metadata/CameraTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/metadata/ColorFilterArrayTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/test/ExceptionsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/test/RawSpeed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/.ci/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/.ci/coverity_model.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/adt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/adt/CoalescingOutputIteratorBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/adt/DefaultInitAllocatorAdaptorBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/adt/VariableLengthLoadBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/bench/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/bench/Common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/bench/Common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/bitstreams/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/bitstreams/BitStreamJPEGUtils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/bitstreams/BitStreamJPEGUtils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/bitstreams/BitStreamerBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/bitstreams/BitStreamerJPEGBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/bitstreams/BitVacuumerBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/bitstreams/BitVacuumerJPEGBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/common/CommonBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/decompressors/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/decompressors/DeflateDecompressorBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/decompressors/UncompressedDecompressorBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/interpolators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/interpolators/Cr2sRawInterpolatorBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/metadata/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/metadata/CameraMetaDataBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/cmake/Modules/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/cmake/Modules/cpu-cache-line-size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/cmake/Modules/cpu-large-page-size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/cmake/Modules/cpu-page-size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/libFuzzer_dummy_main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/bitstreams/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/codes/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decoders/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV8Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/VC5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/fuzz/Common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/fuzz/Common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/fuzz/RawSpeed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/parsers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/parsers/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/rawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/rawspeed/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/lnt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/lnt/RawSpeed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/external/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/external/AddressSanitizer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/external/MemorySanitizer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/external/ThreadSafetyAnalysis.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/RawSpeed-API.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/AlignedAllocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/Array1DRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/Array1DRefExtras.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/Array2DRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/Bit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/BitIterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/Casts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/CoalescingOutputIterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/CroppedArray1DRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/CroppedArray2DRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/DefaultInitAllocatorAdaptor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/Invariant.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/Mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/NORangesSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/NotARational.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/Optional.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/PartitioningOutputIterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/Point.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/Range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/TiledArray2DRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/VariableLengthLoad.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/iterator_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamJPEG.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamLSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamMSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamMSB16.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamMSB32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamPosition.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamerJPEG.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamerLSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamerMSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamerMSB16.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamerMSB32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreams.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitVacuumer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerJPEG.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerLSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerMSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerMSB16.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerMSB32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/AbstractPrefixCode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeEncoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeTranscoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/BinaryPrefixTree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/DummyPrefixCodeDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/HuffmanCode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/PrefixCode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/PrefixCodeDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/PrefixCodeLUTDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/PrefixCodeLookupDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/PrefixCodeTreeDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/PrefixCodeVectorDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/PrefixCodeVectorEncoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/BayerPhase.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/ChecksumFile.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/ChecksumFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/Common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/Common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/CpuFeatures.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/CpuFeatures.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/DngOpcodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/DngOpcodes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/ErrorLog.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/ErrorLog.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/FloatingPoint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/GetNumberOfProcessorCores.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/RawImage.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/RawImage.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/RawImageDataFloat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/RawImageDataU16.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/RawspeedException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/RawspeedException.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/SimpleLUT.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/Spline.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/TableLookUp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/TableLookUp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/XTransPhase.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/AbstractTiffDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/AbstractTiffDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/ArwDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/ArwDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/Cr2Decoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/Cr2Decoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/CrwDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/CrwDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/DcrDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/DcrDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/DcsDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/DcsDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/DngDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/DngDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/ErfDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/ErfDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/IiqDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/IiqDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/KdcDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/KdcDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/MefDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/MefDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/MosDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/MosDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/MrwDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/MrwDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/NakedDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/NakedDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/NefDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/NefDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/OrfDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/OrfDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/PefDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/PefDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/RafDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/RafDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/RawDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/RawDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/RawDecoderException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/RawDecoderException.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/Rw2Decoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/Rw2Decoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/SimpleTiffDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/SimpleTiffDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/SrwDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/SrwDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/StiDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/StiDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/ThreefrDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/ThreefrDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/AbstractDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/AbstractDngDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/AbstractDngDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/AbstractSamsungDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/Cr2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/Cr2Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/Cr2DecompressorImpl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/Cr2LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/Cr2LJpegDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/CrwDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/CrwDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/DeflateDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/DeflateDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/HasselbladDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/HasselbladDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/HasselbladLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/HasselbladLJpegDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/JpegDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/JpegDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/JpegMarkers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/KodakDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/KodakDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/LJpegDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/NikonDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/NikonDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/OlympusDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/OlympusDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV4Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV4Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV5Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV6Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV6Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV7Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV7Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV8Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV8Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PentaxDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PentaxDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/SamsungV0Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/SamsungV0Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/SamsungV1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/SamsungV1Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/SamsungV2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/SamsungV2Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/SonyArw1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/SonyArw1Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/SonyArw2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/SonyArw2Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/UncompressedDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/UncompressedDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/interpolators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/interpolators/Cr2sRawInterpolator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/interpolators/Cr2sRawInterpolator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/Buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/ByteStream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/Endianness.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/FileIO.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/FileIOException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/FileIOException.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/FileReader.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/FileReader.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/FileWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/FileWriter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/IOException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/IOException.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/MMapReader.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/MMapReader.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/metadata/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/metadata/BlackArea.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/metadata/Camera.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/metadata/Camera.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/metadata/CameraMetaData.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/metadata/CameraMetaData.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/metadata/CameraMetadataException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/metadata/CameraMetadataException.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/metadata/CameraSensorInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/metadata/CameraSensorInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/metadata/ColorFilterArray.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/metadata/ColorFilterArray.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/CiffParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/CiffParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/CiffParserException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/CiffParserException.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/FiffParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/FiffParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/FiffParserException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/FiffParserException.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/RawParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/RawParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/RawParserException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/RawParserException.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/TiffParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/TiffParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/TiffParserException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/TiffParserException.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/tiff/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/tiff/CiffEntry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/tiff/CiffEntry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/tiff/CiffIFD.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/tiff/CiffIFD.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/tiff/CiffTag.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/tiff/TiffEntry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/tiff/TiffEntry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/tiff/TiffIFD.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/tiff/TiffIFD.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/tiff/TiffTag.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/utilities/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/utilities/identify/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/utilities/identify/rawspeed-identify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/utilities/rsbench/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/utilities/rsbench/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/utilities/rstest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/utilities/rstest/MD5Benchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/utilities/rstest/MD5Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/utilities/rstest/md5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/utilities/rstest/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/utilities/rstest/rstest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/adt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/adt/BitTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/adt/CoalescingOutputIteratorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/adt/NORangesSetTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/adt/PartitioningOutputIteratorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/adt/PointTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/adt/RangeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/adt/RangeTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/adt/VariableLengthLoadTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/bitstreams/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/bitstreams/BitSteramerMSBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/bitstreams/BitStreamerJPEGTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/bitstreams/BitStreamerLSBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/bitstreams/BitStreamerMSB16Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/bitstreams/BitStreamerMSB32Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/bitstreams/BitStreamerTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerJPEGTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerLSBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSB16Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSB32Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/codes/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/codes/HuffmanCodeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/codes/HuffmanTableTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/common/BayerPhaseTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/common/ChecksumFileTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/common/CommonTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/common/CpuidTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/common/SplineTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/io/EndiannessTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/io/EndiannessTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/metadata/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/metadata/BlackAreaTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/metadata/CameraMetaDataTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/metadata/CameraSensorInfoTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/metadata/CameraTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/metadata/ColorFilterArrayTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/test/ExceptionsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/test/RawSpeed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 213,534,914 bytes received 18,518 bytes 427,106,864.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 213,408,229 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=nan-infinity-disabled' Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=nan-infinity-disabled' Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled' Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled' Step #6 - "compile-libfuzzer-introspector-x86_64": + /src/librawspeed/.ci/oss-fuzz.sh Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y ninja-build Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 46% Reading package lists... 52% Reading package lists... 52% Reading package lists... 54% Reading package lists... 54% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 71% Reading package lists... 71% Reading package lists... 71% Reading package lists... 71% Reading package lists... 71% Reading package lists... 71% Reading package lists... 71% Reading package lists... 71% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 81% Reading package lists... 81% Reading package lists... 83% Reading package lists... 83% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... 60% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following packages were automatically installed and are no longer required: Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev libsigsegv2 m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove them. Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": ninja-build Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 107 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 338 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/universe amd64 ninja-build amd64 1.10.0-1build1 [107 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 11% [1 ninja-build 14.2 kB/107 kB 13%] 100% [Working] Fetched 107 kB in 1s (178 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package ninja-build. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 25432 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../ninja-build_1.10.0-1build1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking ninja-build (1.10.0-1build1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up ninja-build (1.10.0-1build1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": + export CMAKE_GENERATOR=Ninja Step #6 - "compile-libfuzzer-introspector-x86_64": + CMAKE_GENERATOR=Ninja Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -f -s /usr/local/bin/lld /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src Step #6 - "compile-libfuzzer-introspector-x86_64": + LLVM_VER=18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": + wget -q https://github.com/llvm/llvm-project/releases/download/llvmorg-18.1.8/llvm-project-18.1.8.src.tar.xz Step #6 - "compile-libfuzzer-introspector-x86_64": + tar -xf llvm-project-18.1.8.src.tar.xz llvm-project-18.1.8.src/runtimes/ llvm-project-18.1.8.src/cmake/ llvm-project-18.1.8.src/llvm/cmake/ llvm-project-18.1.8.src/libcxx/ llvm-project-18.1.8.src/libcxxabi/ Step #6 - "compile-libfuzzer-introspector-x86_64": + LIBCXX_BUILD=/src/llvm-project-18.1.8.build Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir /src/llvm-project-18.1.8.build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -S llvm-project-18.1.8.src/runtimes/ -B /src/llvm-project-18.1.8.build -DCMAKE_BUILD_TYPE=Release -DBUILD_SHARED_LIBS=OFF -DLLVM_INCLUDE_TESTS=OFF '-DLLVM_ENABLE_RUNTIMES=libcxx;libcxxabi' -DLIBCXX_ENABLE_SHARED=OFF -DLIBCXX_ENABLE_STATIC_ABI_LIBRARY=ON -DLIBCXXABI_ENABLE_SHARED=OFF -DLIBCXXABI_USE_LLVM_UNWINDER=OFF -DLIBCXX_INCLUDE_BENCHMARKS=OFF -DLIBCXXABI_ADDITIONAL_COMPILE_FLAGS=-fno-sanitize=vptr Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /src/llvm-project-18.1.8.src/cmake/Modules/CMakePolicy.cmake:6 (cmake_policy): Step #6 - "compile-libfuzzer-introspector-x86_64": The OLD behavior for policy CMP0114 will be removed from a future version Step #6 - "compile-libfuzzer-introspector-x86_64": of CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": The cmake-policies(7) manual explains that the OLD behaviors of all Step #6 - "compile-libfuzzer-introspector-x86_64": policies are deprecated and that a policy should be set to OLD only under Step #6 - "compile-libfuzzer-introspector-x86_64": specific short-term circumstances. Projects should be ported to the NEW Step #6 - "compile-libfuzzer-introspector-x86_64": behavior and not rely on setting a policy to OLD. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:6 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at /src/llvm-project-18.1.8.src/cmake/Modules/CMakePolicy.cmake:11 (cmake_policy): Step #6 - "compile-libfuzzer-introspector-x86_64": The OLD behavior for policy CMP0116 will be removed from a future version Step #6 - "compile-libfuzzer-introspector-x86_64": of CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": The cmake-policies(7) manual explains that the OLD behaviors of all Step #6 - "compile-libfuzzer-introspector-x86_64": policies are deprecated and that a policy should be set to OLD only under Step #6 - "compile-libfuzzer-introspector-x86_64": specific short-term circumstances. Projects should be ported to the NEW Step #6 - "compile-libfuzzer-introspector-x86_64": behavior and not rely on setting a policy to OLD. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:6 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The ASM compiler identification is Clang with GNU-like command-line Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found assembler: /usr/local/bin/clang Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find LLVM (missing: LLVM_DIR) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Clang (missing: Clang_DIR) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_UNWINDLIB_EQ_NONE_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_UNWINDLIB_EQ_NONE_FLAG - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_NOSTDLIBXX_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_NOSTDLIBXX_FLAG - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_NOSTDINCXX_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_NOSTDINCXX_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker detection: LLD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test SUPPORTS_FVISIBILITY_INLINES_HIDDEN_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test SUPPORTS_FVISIBILITY_INLINES_HIDDEN_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_WERROR_DATE_TIME Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_WERROR_DATE_TIME - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WERROR_DATE_TIME Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WERROR_DATE_TIME - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_WERROR_UNGUARDED_AVAILABILITY_NEW Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_WERROR_UNGUARDED_AVAILABILITY_NEW - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WERROR_UNGUARDED_AVAILABILITY_NEW Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WERROR_UNGUARDED_AVAILABILITY_NEW - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_CMAKE_CXX_FLAGS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_CMAKE_CXX_FLAGS - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_CMAKE_CXX_FLAGS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_CMAKE_CXX_FLAGS - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_MISSING_FIELD_INITIALIZERS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_MISSING_FIELD_INITIALIZERS_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_IMPLICIT_FALLTHROUGH_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_IMPLICIT_FALLTHROUGH_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_IMPLICIT_FALLTHROUGH_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_IMPLICIT_FALLTHROUGH_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_COVERED_SWITCH_DEFAULT_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_COVERED_SWITCH_DEFAULT_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_COVERED_SWITCH_DEFAULT_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_COVERED_SWITCH_DEFAULT_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_CLASS_MEMACCESS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_CLASS_MEMACCESS_FLAG - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_NOEXCEPT_TYPE_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_NOEXCEPT_TYPE_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_WONT_WARN_ON_FINAL_NONVIRTUALDTOR Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_WONT_WARN_ON_FINAL_NONVIRTUALDTOR - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_SUGGEST_OVERRIDE_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_SUGGEST_OVERRIDE_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_WSUGGEST_OVERRIDE_ALLOWS_ONLY_FINAL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_WSUGGEST_OVERRIDE_ALLOWS_ONLY_FINAL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_WCOMMENT_ALLOWS_LINE_WRAP Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_WCOMMENT_ALLOWS_LINE_WRAP - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_STRING_CONVERSION_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_STRING_CONVERSION_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_STRING_CONVERSION_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_STRING_CONVERSION_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_MISLEADING_INDENTATION_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_MISLEADING_INDENTATION_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_MISLEADING_INDENTATION_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_MISLEADING_INDENTATION_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_CTAD_MAYBE_UNSPPORTED_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_CTAD_MAYBE_UNSPPORTED_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_CTAD_MAYBE_UNSPPORTED_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_CTAD_MAYBE_UNSPPORTED_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LINKER_SUPPORTS_COLOR_DIAGNOSTICS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LINKER_SUPPORTS_COLOR_DIAGNOSTICS - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_FNO_FUNCTION_SECTIONS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_FNO_FUNCTION_SECTIONS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_FFUNCTION_SECTIONS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_FFUNCTION_SECTIONS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_FFUNCTION_SECTIONS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_FFUNCTION_SECTIONS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_FDATA_SECTIONS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_FDATA_SECTIONS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_FDATA_SECTIONS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_FDATA_SECTIONS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for os_signpost_interval_begin Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for os_signpost_interval_begin - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Python3: /usr/local/bin/python3.10 (found version "3.10.14") found components: Interpreter Step #6 - "compile-libfuzzer-introspector-x86_64": -- LLVM host triple: x86_64-unknown-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": -- LLVM default target triple: x86_64-unknown-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using libc++abi testing configuration: /src/llvm-project-18.1.8.src/libcxxabi/test/configs/llvm-libc++abi-static.cfg.in Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fopen in c Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fopen in c - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __gcc_personality_v0 in gcc_s Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __gcc_personality_v0 in gcc_s - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __aeabi_uldivmod in gcc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __aeabi_uldivmod in gcc - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_NODEFAULTLIBS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_NODEFAULTLIBS_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_COMMENT_LIB_PRAGMA Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_COMMENT_LIB_PRAGMA - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dladdr in dl Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dladdr in dl - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_once in pthread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_once in pthread - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __cxa_thread_atexit_impl in c Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __cxa_thread_atexit_impl in c - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_FSTRICT_ALIASING_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_FSTRICT_ALIASING_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_EHSC_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_EHSC_FLAG - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_FUNWIND_TABLES_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_FUNWIND_TABLES_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_NODEFAULTLIBS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_NODEFAULTLIBS_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WALL_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WALL_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WEXTRA_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WEXTRA_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WNEWLINE_EOF_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WNEWLINE_EOF_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WSHADOW_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WSHADOW_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WWRITE_STRINGS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WWRITE_STRINGS_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WNO_UNUSED_PARAMETER_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WNO_UNUSED_PARAMETER_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WNO_LONG_LONG_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WNO_LONG_LONG_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WERROR_EQ_RETURN_TYPE_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WERROR_EQ_RETURN_TYPE_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WEXTRA_SEMI_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WEXTRA_SEMI_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WUNDEF_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WUNDEF_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WUNUSED_TEMPLATE_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WUNUSED_TEMPLATE_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WFORMAT_NONLITERAL_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WFORMAT_NONLITERAL_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WNO_USER_DEFINED_LITERALS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WNO_USER_DEFINED_LITERALS_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WNO_COVERED_SWITCH_DEFAULT_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WNO_COVERED_SWITCH_DEFAULT_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WNO_SUGGEST_OVERRIDE_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WNO_SUGGEST_OVERRIDE_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WNO_ERROR_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WNO_ERROR_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using libc++ testing configuration: /src/llvm-project-18.1.8.src/libcxx/test/configs/llvm-libc++-static.cfg.in Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __gcc_personality_v0 in gcc_s Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __gcc_personality_v0 in gcc_s - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_create in pthread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_create in pthread - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime in rt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime in rt - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __atomic_fetch_add_8 in atomic Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __atomic_fetch_add_8 in atomic - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_FALIGNED_ALLOCATION_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_FALIGNED_ALLOCATION_FLAG - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_FVISIBILITY_INLINES_HIDDEN_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_FVISIBILITY_INLINES_HIDDEN_FLAG - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_FVISIBILITY_EQ_HIDDEN_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_FVISIBILITY_EQ_HIDDEN_FLAG - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (5.9s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/llvm-project-18.1.8.build Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake --build /src/llvm-project-18.1.8.build -- -j32 cxx cxxabi Step #6 - "compile-libfuzzer-introspector-x86_64": [0/1088] Copying CXXABI header __cxxabi_config.h [0/1088] Copying CXXABI header cxxabi.h [0/1088] Copying CXX header __algorithm/comp_ref_type.h [0/1088] Copying CXX header __algorithm/copy.h [0/1088] Copying CXX header __algorithm/copy_backward.h [0/1088] Copying CXX header __algorithm/count.h [0/1088] Copying CXX header __algorithm/count_if.h [0/1088] Copying CXX header __algorithm/equal.h [0/1088] Copying CXX header __algorithm/equal_range.h [0/1088] Copying CXX header __algorithm/find_if.h [0/1088] Copying CXX header __algorithm/in_out_out_result.h [0/1088] Copying CXX header __algorithm/in_out_result.h [0/1088] Copying CXX header __algorithm/includes.h [0/1088] Copying CXX header __algorithm/inplace_merge.h [0/1088] Copying CXX header __algorithm/is_heap.h [0/1088] Copying CXX header __algorithm/is_heap_until.h [0/1088] Copying CXX header __algorithm/is_partitioned.h [0/1088] Copying CXX header __algorithm/is_permutation.h [0/1088] Copying CXX header __algorithm/is_sorted.h [0/1088] Copying CXX header __algorithm/is_sorted_until.h [0/1088] Copying CXX header __algorithm/iter_swap.h [0/1088] Copying CXX header __algorithm/iterator_operations.h [0/1088] Copying CXX header __algorithm/lexicographical_compare.h [0/1088] Copying CXX header __algorithm/lexicographical_compare_three_way.h [0/1088] Copying CXX header __algorithm/lower_bound.h [0/1088] Copying CXX header __algorithm/make_heap.h [0/1088] Copying CXX header __algorithm/make_projected.h [0/1088] Copying CXX header __algorithm/max.h [0/1088] Copying CXX header __algorithm/max_element.h [0/1088] Copying CXX header __algorithm/merge.h [0/1088] Copying CXX header __algorithm/min.h [0/1088] Copying CXX header __algorithm/min_element.h [1/1088] Copying CXXABI header __cxxabi_config.h [1/1088] Copying CXX header __algorithm/min_max_result.h [2/1088] Copying CXXABI header cxxabi.h [2/1088] Copying CXX header __algorithm/find_if_not.h [3/1088] Copying CXX header __algorithm/comp_ref_type.h [3/1088] Copying CXX header __algorithm/find_segment_if.h [4/1088] Copying CXX header __algorithm/copy.h [4/1088] Copying CXX header __algorithm/fold.h [5/1088] Copying CXX header __algorithm/copy_backward.h [5/1088] Copying CXX header __algorithm/for_each.h [6/1088] Copying CXX header __algorithm/count.h [6/1088] Copying CXX header __algorithm/for_each_n.h [7/1088] Copying CXX header __algorithm/count_if.h [7/1088] Copying CXX header __algorithm/for_each_segment.h [8/1088] Copying CXX header __algorithm/equal.h [8/1088] Copying CXX header __algorithm/generate.h [9/1088] Copying CXX header __algorithm/equal_range.h [9/1088] Copying CXX header __algorithm/generate_n.h [10/1088] Copying CXX header __algorithm/find_if.h [10/1088] Copying CXX header __algorithm/half_positive.h [11/1088] Copying CXX header __algorithm/in_out_out_result.h [11/1088] Copying CXX header __algorithm/in_found_result.h [12/1088] Copying CXX header __algorithm/in_out_result.h [12/1088] Copying CXX header __algorithm/in_fun_result.h [13/1088] Copying CXX header __algorithm/includes.h [13/1088] Copying CXX header __algorithm/in_in_out_result.h [14/1088] Copying CXX header __algorithm/inplace_merge.h [14/1088] Copying CXX header __algorithm/in_in_result.h [15/1088] Copying CXX header __algorithm/is_heap.h [15/1088] Copying CXX header __algorithm/adjacent_find.h [16/1088] Copying CXX header __algorithm/is_heap_until.h [16/1088] Copying CXX header __algorithm/all_of.h [17/1088] Copying CXX header __algorithm/is_partitioned.h [17/1088] Copying CXX header __algorithm/minmax.h [18/1088] Copying CXX header __algorithm/is_permutation.h [18/1088] Copying CXX header __algorithm/minmax_element.h [19/1088] Copying CXX header __algorithm/is_sorted.h [19/1088] Copying CXX header __algorithm/mismatch.h [20/1088] Copying CXX header __algorithm/is_sorted_until.h [20/1088] Copying CXX header __algorithm/move.h [21/1088] Copying CXX header __algorithm/iter_swap.h [21/1088] Copying CXX header __algorithm/move_backward.h [22/1088] Copying CXX header __algorithm/iterator_operations.h [22/1088] Copying CXX header __algorithm/next_permutation.h [23/1088] Copying CXX header __algorithm/lexicographical_compare.h [23/1088] Copying CXX header __algorithm/none_of.h [24/1088] Copying CXX header __algorithm/lexicographical_compare_three_way.h [24/1088] Copying CXX header __algorithm/nth_element.h [25/1088] Copying CXX header __algorithm/lower_bound.h [25/1088] Copying CXX header __algorithm/partial_sort.h [26/1088] Copying CXX header __algorithm/make_heap.h [26/1088] Copying CXX header __algorithm/partial_sort_copy.h [27/1088] Copying CXX header __algorithm/make_projected.h [27/1088] Copying CXX header __algorithm/partition.h [28/1088] Copying CXX header __algorithm/max.h [28/1088] Copying CXX header __algorithm/partition_copy.h [29/1088] Copying CXX header __algorithm/max_element.h [29/1088] Copying CXX header __algorithm/partition_point.h [30/1088] Copying CXX header __algorithm/merge.h [30/1088] Copying CXX header __algorithm/pop_heap.h [31/1088] Copying CXX header __algorithm/min.h [31/1088] Copying CXX header __algorithm/prev_permutation.h [32/1088] Copying CXX header __algorithm/min_element.h [32/1088] Copying CXX header __algorithm/pstl_any_all_none_of.h [33/1088] Copying CXX header __algorithm/min_max_result.h [33/1088] Copying CXX header __algorithm/pstl_backend.h [34/1088] Copying CXX header __algorithm/find_if_not.h [34/1088] Copying CXX header __algorithm/pstl_backends/cpu_backend.h [35/1088] Copying CXX header __algorithm/find_segment_if.h [35/1088] Copying CXX header __algorithm/pstl_backends/cpu_backends/any_of.h [36/1088] Copying CXX header __algorithm/fold.h [36/1088] Copying CXX header __algorithm/pstl_backends/cpu_backends/backend.h [37/1088] Copying CXX header __algorithm/for_each.h [37/1088] Copying CXX header __algorithm/pstl_backends/cpu_backends/fill.h [38/1088] Copying CXX header __algorithm/for_each_n.h [38/1088] Copying CXX header __algorithm/pstl_backends/cpu_backends/find_if.h [39/1088] Copying CXX header __algorithm/for_each_segment.h [39/1088] Copying CXX header __algorithm/pstl_backends/cpu_backends/for_each.h [40/1088] Copying CXX header __algorithm/generate.h [40/1088] Copying CXX header __algorithm/pstl_backends/cpu_backends/libdispatch.h [41/1088] Copying CXX header __algorithm/generate_n.h [41/1088] Copying CXX header __algorithm/pstl_backends/cpu_backends/merge.h [42/1088] Copying CXX header __algorithm/half_positive.h [42/1088] Copying CXX header __algorithm/pstl_backends/cpu_backends/serial.h [43/1088] Copying CXX header __algorithm/in_found_result.h [43/1088] Copying CXX header __algorithm/pstl_backends/cpu_backends/stable_sort.h [44/1088] Copying CXX header __algorithm/in_fun_result.h [44/1088] Copying CXX header __algorithm/copy_if.h [45/1088] Copying CXX header __algorithm/in_in_out_result.h [45/1088] Copying CXX header __algorithm/copy_move_common.h [46/1088] Copying CXX header __algorithm/adjacent_find.h [46/1088] Copying CXX header __algorithm/copy_n.h [47/1088] Copying CXX header __algorithm/in_in_result.h [47/1088] Copying CXX header __algorithm/ranges_generate_n.h [48/1088] Copying CXX header __algorithm/all_of.h [48/1088] Copying CXX header __algorithm/binary_search.h [49/1088] Copying CXX header __algorithm/minmax.h [49/1088] Copying CXX header __algorithm/any_of.h [50/1088] Copying CXX header __algorithm/minmax_element.h [50/1088] Copying CXX header __random/is_valid.h [51/1088] Copying CXX header __algorithm/mismatch.h [51/1088] Copying CXX header __random/knuth_b.h [52/1088] Copying CXX header __algorithm/move.h [52/1088] Copying CXX header __random/linear_congruential_engine.h [53/1088] Copying CXX header __algorithm/move_backward.h [53/1088] Copying CXX header __random/log2.h [54/1088] Copying CXX header __algorithm/next_permutation.h [54/1088] Copying CXX header __random/lognormal_distribution.h [55/1088] Copying CXX header __algorithm/none_of.h [55/1088] Copying CXX header __random/mersenne_twister_engine.h [56/1088] Copying CXX header __algorithm/nth_element.h [56/1088] Copying CXX header __random/negative_binomial_distribution.h [57/1088] Copying CXX header __algorithm/partial_sort.h [57/1088] Copying CXX header __random/normal_distribution.h [58/1088] Copying CXX header __algorithm/partial_sort_copy.h [58/1088] Copying CXX header __random/piecewise_constant_distribution.h [59/1088] Copying CXX header __algorithm/partition.h [59/1088] Copying CXX header __random/piecewise_linear_distribution.h [60/1088] Copying CXX header __algorithm/partition_copy.h [60/1088] Copying CXX header __random/poisson_distribution.h [61/1088] Copying CXX header __algorithm/partition_point.h [61/1088] Copying CXX header __random/random_device.h [62/1088] Copying CXX header __algorithm/pop_heap.h [62/1088] Copying CXX header __algorithm/fill.h [63/1088] Copying CXX header __algorithm/prev_permutation.h [63/1088] Copying CXX header __algorithm/fill_n.h [64/1088] Copying CXX header __algorithm/pstl_any_all_none_of.h [64/1088] Copying CXX header __algorithm/find.h [65/1088] Copying CXX header __algorithm/pstl_backend.h [65/1088] Copying CXX header __algorithm/find_end.h [66/1088] Copying CXX header __algorithm/pstl_backends/cpu_backend.h [66/1088] Copying CXX header __algorithm/find_first_of.h [67/1088] Copying CXX header __algorithm/pstl_backends/cpu_backends/any_of.h [67/1088] Copying CXX header __algorithm/clamp.h [68/1088] Copying CXX header __algorithm/pstl_backends/cpu_backends/backend.h [68/1088] Copying CXX header __algorithm/comp.h [69/1088] Copying CXX header __algorithm/pstl_backends/cpu_backends/fill.h [69/1088] Copying CXX header __algorithm/pstl_backends/cpu_backends/thread.h [70/1088] Copying CXX header __algorithm/pstl_backends/cpu_backends/find_if.h [70/1088] Copying CXX header __algorithm/pstl_backends/cpu_backends/transform.h [71/1088] Copying CXX header __algorithm/pstl_backends/cpu_backends/for_each.h [71/1088] Copying CXX header __algorithm/pstl_backends/cpu_backends/transform_reduce.h [72/1088] Copying CXX header __algorithm/pstl_backends/cpu_backends/libdispatch.h [72/1088] Copying CXX header __algorithm/pstl_copy.h [73/1088] Copying CXX header __algorithm/pstl_backends/cpu_backends/merge.h [73/1088] Copying CXX header __algorithm/pstl_count.h [74/1088] Copying CXX header __algorithm/pstl_backends/cpu_backends/serial.h [74/1088] Copying CXX header __algorithm/pstl_equal.h [75/1088] Copying CXX header __algorithm/pstl_backends/cpu_backends/stable_sort.h [75/1088] Copying CXX header __algorithm/pstl_fill.h [76/1088] Copying CXX header __algorithm/copy_if.h [76/1088] Copying CXX header __algorithm/pstl_find.h [77/1088] Copying CXX header __algorithm/copy_move_common.h [77/1088] Copying CXX header __algorithm/pstl_for_each.h [78/1088] Copying CXX header __algorithm/copy_n.h [78/1088] Copying CXX header __algorithm/pstl_frontend_dispatch.h [79/1088] Copying CXX header __algorithm/ranges_generate_n.h [79/1088] Copying CXX header __algorithm/pstl_generate.h [80/1088] Copying CXX header __algorithm/binary_search.h [80/1088] Copying CXX header __algorithm/pstl_is_partitioned.h [81/1088] Copying CXX header __algorithm/any_of.h [81/1088] Copying CXX header __algorithm/pstl_merge.h [82/1088] Copying CXX header __random/is_valid.h [82/1088] Copying CXX header __algorithm/pstl_move.h [83/1088] Copying CXX header __random/knuth_b.h [83/1088] Copying CXX header __algorithm/pstl_replace.h [84/1088] Copying CXX header __random/linear_congruential_engine.h [84/1088] Copying CXX header __algorithm/pstl_rotate_copy.h [85/1088] Copying CXX header __random/log2.h [85/1088] Copying CXX header __algorithm/pstl_sort.h [86/1088] Copying CXX header __random/lognormal_distribution.h [86/1088] Copying CXX header __algorithm/pstl_stable_sort.h [87/1088] Copying CXX header __random/mersenne_twister_engine.h [87/1088] Copying CXX header __algorithm/pstl_transform.h [88/1088] Copying CXX header __random/negative_binomial_distribution.h [88/1088] Copying CXX header __algorithm/push_heap.h [89/1088] Copying CXX header __random/normal_distribution.h [89/1088] Copying CXX header __algorithm/ranges_adjacent_find.h [90/1088] Copying CXX header __random/piecewise_constant_distribution.h [90/1088] Copying CXX header __algorithm/ranges_all_of.h [91/1088] Copying CXX header __random/piecewise_linear_distribution.h [91/1088] Copying CXX header __algorithm/ranges_any_of.h [92/1088] Copying CXX header __random/poisson_distribution.h [92/1088] Copying CXX header __algorithm/ranges_binary_search.h [93/1088] Copying CXX header __random/random_device.h [93/1088] Copying CXX header __algorithm/ranges_clamp.h [94/1088] Copying CXX header __algorithm/fill.h [94/1088] Copying CXX header __algorithm/ranges_contains.h [95/1088] Copying CXX header __algorithm/fill_n.h [95/1088] Copying CXX header __algorithm/ranges_copy.h [96/1088] Copying CXX header __algorithm/find.h [96/1088] Copying CXX header __algorithm/ranges_copy_backward.h [97/1088] Copying CXX header __algorithm/find_end.h [97/1088] Copying CXX header __algorithm/ranges_copy_if.h [98/1088] Copying CXX header __algorithm/find_first_of.h [98/1088] Copying CXX header __algorithm/ranges_copy_n.h [99/1088] Copying CXX header __algorithm/clamp.h [99/1088] Copying CXX header __algorithm/ranges_count.h [100/1088] Copying CXX header __algorithm/comp.h [100/1088] Copying CXX header __algorithm/ranges_count_if.h [101/1088] Copying CXX header __algorithm/pstl_backends/cpu_backends/thread.h [101/1088] Copying CXX header __algorithm/ranges_ends_with.h [102/1088] Copying CXX header __algorithm/pstl_backends/cpu_backends/transform.h [102/1088] Copying CXX header __algorithm/ranges_equal.h [103/1088] Copying CXX header __algorithm/pstl_backends/cpu_backends/transform_reduce.h [103/1088] Copying CXX header __algorithm/ranges_equal_range.h [104/1088] Copying CXX header __algorithm/pstl_copy.h [104/1088] Copying CXX header __algorithm/ranges_fill.h [105/1088] Copying CXX header __algorithm/pstl_count.h [105/1088] Copying CXX header __algorithm/ranges_fill_n.h [106/1088] Copying CXX header __algorithm/pstl_equal.h [106/1088] Copying CXX header __algorithm/ranges_find.h [107/1088] Copying CXX header __algorithm/pstl_fill.h [107/1088] Copying CXX header __algorithm/ranges_find_end.h [108/1088] Copying CXX header __algorithm/pstl_find.h [108/1088] Copying CXX header __algorithm/ranges_find_first_of.h [109/1088] Copying CXX header __algorithm/pstl_for_each.h [109/1088] Copying CXX header __algorithm/ranges_find_if.h [110/1088] Copying CXX header __algorithm/pstl_frontend_dispatch.h [110/1088] Copying CXX header __algorithm/ranges_find_if_not.h [111/1088] Copying CXX header __algorithm/pstl_generate.h [111/1088] Copying CXX header __algorithm/ranges_for_each.h [112/1088] Copying CXX header __algorithm/pstl_is_partitioned.h [112/1088] Copying CXX header __algorithm/ranges_for_each_n.h [113/1088] Copying CXX header __algorithm/pstl_merge.h [113/1088] Copying CXX header __algorithm/ranges_generate.h [114/1088] Copying CXX header __algorithm/pstl_move.h [114/1088] Copying CXX header __format/formatter_integer.h [115/1088] Copying CXX header __algorithm/pstl_replace.h [115/1088] Copying CXX header __format/formatter_integral.h [116/1088] Copying CXX header __algorithm/pstl_rotate_copy.h [116/1088] Copying CXX header __algorithm/ranges_includes.h [117/1088] Copying CXX header __algorithm/pstl_sort.h [117/1088] Copying CXX header __algorithm/ranges_inplace_merge.h [118/1088] Copying CXX header __algorithm/pstl_stable_sort.h [118/1088] Copying CXX header __algorithm/ranges_is_heap.h [119/1088] Copying CXX header __algorithm/pstl_transform.h [119/1088] Copying CXX header __algorithm/ranges_is_heap_until.h [120/1088] Copying CXX header __algorithm/push_heap.h [120/1088] Copying CXX header __algorithm/ranges_is_partitioned.h [121/1088] Copying CXX header __algorithm/ranges_adjacent_find.h [121/1088] Copying CXX header __algorithm/ranges_is_permutation.h [122/1088] Copying CXX header __algorithm/ranges_all_of.h [122/1088] Copying CXX header __algorithm/ranges_is_sorted.h [123/1088] Copying CXX header __algorithm/ranges_any_of.h [123/1088] Copying CXX header __algorithm/ranges_is_sorted_until.h [124/1088] Copying CXX header __algorithm/ranges_binary_search.h [124/1088] Copying CXX header __algorithm/ranges_iterator_concept.h [125/1088] Copying CXX header __algorithm/ranges_clamp.h [125/1088] Copying CXX header __algorithm/ranges_lexicographical_compare.h [126/1088] Copying CXX header __algorithm/ranges_contains.h [126/1088] Copying CXX header __algorithm/ranges_lower_bound.h [127/1088] Copying CXX header __algorithm/ranges_copy.h [127/1088] Copying CXX header __algorithm/ranges_make_heap.h [128/1088] Copying CXX header __algorithm/ranges_copy_backward.h [128/1088] Copying CXX header __algorithm/ranges_max.h [129/1088] Copying CXX header __algorithm/ranges_copy_if.h [129/1088] Copying CXX header __algorithm/ranges_max_element.h [130/1088] Copying CXX header __algorithm/ranges_copy_n.h [130/1088] Copying CXX header __algorithm/ranges_merge.h [131/1088] Copying CXX header __algorithm/ranges_count.h [131/1088] Copying CXX header __algorithm/ranges_min.h [132/1088] Copying CXX header __algorithm/ranges_count_if.h [132/1088] Copying CXX header __algorithm/ranges_min_element.h [133/1088] Copying CXX header __algorithm/ranges_ends_with.h [133/1088] Copying CXX header __algorithm/ranges_minmax.h [134/1088] Copying CXX header __algorithm/ranges_equal.h [134/1088] Copying CXX header __algorithm/ranges_minmax_element.h [135/1088] Copying CXX header __algorithm/ranges_equal_range.h [135/1088] Copying CXX header __algorithm/ranges_mismatch.h [136/1088] Copying CXX header __algorithm/ranges_fill.h [136/1088] Copying CXX header __algorithm/ranges_move.h [137/1088] Copying CXX header __algorithm/ranges_fill_n.h [137/1088] Copying CXX header __algorithm/ranges_move_backward.h [138/1088] Copying CXX header __algorithm/ranges_find.h [138/1088] Copying CXX header __algorithm/ranges_next_permutation.h [139/1088] Copying CXX header __algorithm/ranges_find_end.h [139/1088] Copying CXX header __algorithm/ranges_none_of.h [140/1088] Copying CXX header __algorithm/ranges_find_first_of.h [140/1088] Copying CXX header __algorithm/ranges_nth_element.h [141/1088] Copying CXX header __algorithm/ranges_find_if.h [141/1088] Copying CXX header __algorithm/ranges_partial_sort.h [142/1088] Copying CXX header __algorithm/ranges_find_if_not.h [142/1088] Copying CXX header __algorithm/ranges_partial_sort_copy.h [143/1088] Copying CXX header __algorithm/ranges_for_each.h [143/1088] Copying CXX header __algorithm/ranges_partition.h [144/1088] Copying CXX header __algorithm/ranges_for_each_n.h [144/1088] Copying CXX header __algorithm/ranges_partition_copy.h [145/1088] Copying CXX header __algorithm/ranges_generate.h [145/1088] Copying CXX header __algorithm/ranges_partition_point.h [146/1088] Copying CXX header __format/formatter_integer.h [146/1088] Copying CXX header __algorithm/ranges_pop_heap.h [147/1088] Copying CXX header __format/formatter_integral.h [147/1088] Copying CXX header __algorithm/ranges_prev_permutation.h [148/1088] Copying CXX header __algorithm/ranges_includes.h [148/1088] Copying CXX header __algorithm/ranges_push_heap.h [149/1088] Copying CXX header __algorithm/ranges_inplace_merge.h [149/1088] Copying CXX header __algorithm/ranges_remove.h [150/1088] Copying CXX header __algorithm/ranges_is_heap.h [150/1088] Copying CXX header __algorithm/ranges_remove_copy.h [151/1088] Copying CXX header __algorithm/ranges_is_heap_until.h [151/1088] Copying CXX header __algorithm/ranges_remove_copy_if.h [152/1088] Copying CXX header __algorithm/ranges_is_partitioned.h [152/1088] Copying CXX header __algorithm/ranges_remove_if.h [153/1088] Copying CXX header __algorithm/ranges_is_permutation.h [153/1088] Copying CXX header __algorithm/ranges_replace.h [154/1088] Copying CXX header __algorithm/ranges_is_sorted.h [154/1088] Copying CXX header __algorithm/ranges_replace_copy.h [155/1088] Copying CXX header __algorithm/ranges_is_sorted_until.h [155/1088] Copying CXX header __algorithm/ranges_replace_copy_if.h [156/1088] Copying CXX header __algorithm/ranges_iterator_concept.h [156/1088] Copying CXX header __algorithm/ranges_replace_if.h [157/1088] Copying CXX header __algorithm/ranges_lexicographical_compare.h [157/1088] Copying CXX header __algorithm/ranges_reverse.h [158/1088] Copying CXX header __algorithm/ranges_lower_bound.h [158/1088] Copying CXX header __algorithm/ranges_reverse_copy.h [159/1088] Copying CXX header __algorithm/ranges_make_heap.h [159/1088] Copying CXX header __algorithm/ranges_rotate.h [160/1088] Copying CXX header __algorithm/ranges_max.h [160/1088] Copying CXX header __algorithm/ranges_rotate_copy.h [161/1088] Copying CXX header __algorithm/ranges_max_element.h [161/1088] Copying CXX header __algorithm/ranges_sample.h [162/1088] Copying CXX header __algorithm/ranges_merge.h [162/1088] Copying CXX header __algorithm/ranges_search.h [163/1088] Copying CXX header __algorithm/ranges_min.h [163/1088] Copying CXX header __algorithm/ranges_search_n.h [164/1088] Copying CXX header __algorithm/ranges_min_element.h [164/1088] Copying CXX header __algorithm/ranges_set_difference.h [165/1088] Copying CXX header __algorithm/ranges_minmax.h [165/1088] Copying CXX header __algorithm/ranges_set_intersection.h [166/1088] Copying CXX header __algorithm/ranges_minmax_element.h [166/1088] Copying CXX header __algorithm/ranges_set_symmetric_difference.h [167/1088] Copying CXX header __algorithm/ranges_mismatch.h [167/1088] Copying CXX header __algorithm/ranges_set_union.h [168/1088] Copying CXX header __algorithm/ranges_move.h [168/1088] Copying CXX header __algorithm/ranges_shuffle.h [169/1088] Copying CXX header __algorithm/ranges_move_backward.h [169/1088] Copying CXX header __algorithm/ranges_sort.h [170/1088] Copying CXX header __algorithm/ranges_next_permutation.h [170/1088] Copying CXX header __algorithm/ranges_sort_heap.h [171/1088] Copying CXX header __algorithm/ranges_none_of.h [171/1088] Copying CXX header __algorithm/ranges_stable_partition.h [172/1088] Copying CXX header __algorithm/ranges_nth_element.h [172/1088] Copying CXX header __algorithm/ranges_stable_sort.h [173/1088] Copying CXX header __algorithm/ranges_partial_sort.h [173/1088] Copying CXX header __algorithm/ranges_starts_with.h [174/1088] Copying CXX header __algorithm/ranges_partial_sort_copy.h [174/1088] Copying CXX header __algorithm/ranges_swap_ranges.h [175/1088] Copying CXX header __algorithm/ranges_partition.h [175/1088] Copying CXX header __algorithm/ranges_transform.h [176/1088] Copying CXX header __algorithm/ranges_partition_copy.h [176/1088] Copying CXX header __algorithm/ranges_unique.h [177/1088] Copying CXX header __algorithm/ranges_partition_point.h [177/1088] Copying CXX header __algorithm/ranges_unique_copy.h [178/1088] Copying CXX header __algorithm/ranges_pop_heap.h [178/1088] Copying CXX header __algorithm/ranges_upper_bound.h [179/1088] Copying CXX header __algorithm/ranges_prev_permutation.h [179/1088] Copying CXX header __algorithm/remove.h [180/1088] Copying CXX header __algorithm/ranges_push_heap.h [180/1088] Copying CXX header __algorithm/remove_copy.h [181/1088] Copying CXX header __algorithm/ranges_remove.h [181/1088] Copying CXX header __algorithm/remove_copy_if.h [182/1088] Copying CXX header __algorithm/ranges_remove_copy.h [182/1088] Copying CXX header __algorithm/remove_if.h [183/1088] Copying CXX header __algorithm/ranges_remove_copy_if.h [183/1088] Copying CXX header __algorithm/replace.h [184/1088] Copying CXX header __algorithm/ranges_remove_if.h [184/1088] Copying CXX header __algorithm/replace_copy.h [185/1088] Copying CXX header __algorithm/ranges_replace.h [185/1088] Copying CXX header __algorithm/replace_copy_if.h [186/1088] Copying CXX header __algorithm/ranges_replace_copy.h [186/1088] Copying CXX header __algorithm/replace_if.h [187/1088] Copying CXX header __algorithm/ranges_replace_copy_if.h [187/1088] Copying CXX header __algorithm/reverse.h [188/1088] Copying CXX header __algorithm/ranges_replace_if.h [188/1088] Copying CXX header __algorithm/reverse_copy.h [189/1088] Copying CXX header __algorithm/ranges_reverse.h [189/1088] Copying CXX header __algorithm/rotate.h [190/1088] Copying CXX header __algorithm/ranges_reverse_copy.h [190/1088] Copying CXX header __algorithm/rotate_copy.h [191/1088] Copying CXX header __algorithm/ranges_rotate.h [191/1088] Copying CXX header __algorithm/sample.h [192/1088] Copying CXX header __algorithm/ranges_rotate_copy.h [192/1088] Copying CXX header __algorithm/search.h [193/1088] Copying CXX header __algorithm/ranges_sample.h [193/1088] Copying CXX header __algorithm/search_n.h [194/1088] Copying CXX header __algorithm/ranges_search.h [194/1088] Copying CXX header __algorithm/set_difference.h [195/1088] Copying CXX header __algorithm/ranges_search_n.h [195/1088] Copying CXX header __algorithm/set_intersection.h [196/1088] Copying CXX header __algorithm/ranges_set_difference.h [196/1088] Copying CXX header __algorithm/set_symmetric_difference.h [197/1088] Copying CXX header __algorithm/ranges_set_intersection.h [197/1088] Copying CXX header __algorithm/set_union.h [198/1088] Copying CXX header __algorithm/ranges_set_symmetric_difference.h [198/1088] Copying CXX header __algorithm/shift_left.h [199/1088] Copying CXX header __algorithm/ranges_set_union.h [199/1088] Copying CXX header __algorithm/shift_right.h [200/1088] Copying CXX header __algorithm/ranges_shuffle.h [200/1088] Copying CXX header __algorithm/shuffle.h [201/1088] Copying CXX header __algorithm/ranges_sort.h [201/1088] Copying CXX header __algorithm/sift_down.h [202/1088] Copying CXX header __algorithm/ranges_sort_heap.h [202/1088] Copying CXX header __algorithm/sort.h [203/1088] Copying CXX header __algorithm/ranges_stable_partition.h [203/1088] Copying CXX header __algorithm/sort_heap.h [204/1088] Copying CXX header __algorithm/ranges_stable_sort.h [204/1088] Copying CXX header __algorithm/stable_partition.h [205/1088] Copying CXX header __algorithm/ranges_starts_with.h [205/1088] Copying CXX header __algorithm/stable_sort.h [206/1088] Copying CXX header __algorithm/ranges_swap_ranges.h [206/1088] Copying CXX header __algorithm/swap_ranges.h [207/1088] Copying CXX header __algorithm/ranges_transform.h [207/1088] Copying CXX header __algorithm/three_way_comp_ref_type.h [208/1088] Copying CXX header __algorithm/ranges_unique.h [208/1088] Copying CXX header __algorithm/transform.h [209/1088] Copying CXX header __algorithm/ranges_unique_copy.h [209/1088] Copying CXX header __algorithm/uniform_random_bit_generator_adaptor.h [210/1088] Copying CXX header __algorithm/ranges_upper_bound.h [210/1088] Copying CXX header __algorithm/unique.h [211/1088] Copying CXX header __algorithm/remove.h [211/1088] Copying CXX header __algorithm/unique_copy.h [212/1088] Copying CXX header __algorithm/remove_copy.h [212/1088] Copying CXX header __algorithm/unwrap_iter.h [213/1088] Copying CXX header __algorithm/remove_copy_if.h [213/1088] Copying CXX header __algorithm/unwrap_range.h [214/1088] Copying CXX header __algorithm/remove_if.h [214/1088] Copying CXX header __algorithm/upper_bound.h [215/1088] Copying CXX header __algorithm/replace.h [215/1088] Copying CXX header __assert [216/1088] Copying CXX header __algorithm/replace_copy.h [216/1088] Copying CXX header __atomic/aliases.h [217/1088] Copying CXX header __algorithm/replace_copy_if.h [217/1088] Copying CXX header __atomic/atomic.h [218/1088] Copying CXX header __algorithm/replace_if.h [218/1088] Copying CXX header __atomic/atomic_base.h [219/1088] Copying CXX header __algorithm/reverse.h [219/1088] Copying CXX header __atomic/atomic_flag.h [220/1088] Copying CXX header __algorithm/reverse_copy.h [220/1088] Copying CXX header __atomic/atomic_init.h [221/1088] Copying CXX header __algorithm/rotate.h [221/1088] Copying CXX header __atomic/atomic_lock_free.h [222/1088] Copying CXX header __algorithm/rotate_copy.h [222/1088] Copying CXX header __atomic/atomic_sync.h [223/1088] Copying CXX header __algorithm/sample.h [223/1088] Copying CXX header __atomic/check_memory_order.h [224/1088] Copying CXX header __algorithm/search.h [224/1088] Copying CXX header __atomic/contention_t.h [225/1088] Copying CXX header __algorithm/search_n.h [225/1088] Copying CXX header __atomic/cxx_atomic_impl.h [226/1088] Copying CXX header __algorithm/set_difference.h [226/1088] Copying CXX header __atomic/fence.h [227/1088] Copying CXX header __algorithm/set_intersection.h [227/1088] Copying CXX header __atomic/is_always_lock_free.h [228/1088] Copying CXX header __algorithm/set_symmetric_difference.h [228/1088] Copying CXX header __atomic/kill_dependency.h [229/1088] Copying CXX header __algorithm/set_union.h [229/1088] Copying CXX header __atomic/memory_order.h [230/1088] Copying CXX header __algorithm/shift_left.h [230/1088] Copying CXX header __availability [231/1088] Copying CXX header __algorithm/shift_right.h [231/1088] Copying CXX header __bit/bit_cast.h [232/1088] Copying CXX header __algorithm/shuffle.h [232/1088] Copying CXX header __bit/bit_ceil.h [233/1088] Copying CXX header __algorithm/sift_down.h [233/1088] Copying CXX header __bit/bit_floor.h [234/1088] Copying CXX header __algorithm/sort.h [234/1088] Copying CXX header __bit/bit_log2.h [235/1088] Copying CXX header __algorithm/sort_heap.h [235/1088] Copying CXX header __bit/bit_width.h [236/1088] Copying CXX header __algorithm/stable_partition.h [236/1088] Copying CXX header __bit/blsr.h [237/1088] Copying CXX header __algorithm/stable_sort.h [237/1088] Copying CXX header __bit/byteswap.h [238/1088] Copying CXX header __algorithm/swap_ranges.h [238/1088] Copying CXX header __bit/countl.h [239/1088] Copying CXX header __algorithm/three_way_comp_ref_type.h [239/1088] Copying CXX header __bit/countr.h [240/1088] Copying CXX header __algorithm/transform.h [240/1088] Copying CXX header __bit/endian.h [241/1088] Copying CXX header __algorithm/uniform_random_bit_generator_adaptor.h [241/1088] Copying CXX header __bit/has_single_bit.h [242/1088] Copying CXX header __algorithm/unique.h [242/1088] Copying CXX header __bit/invert_if.h [243/1088] Copying CXX header __algorithm/unique_copy.h [243/1088] Copying CXX header __bit/popcount.h [244/1088] Copying CXX header __algorithm/unwrap_iter.h [244/1088] Copying CXX header __bit/rotate.h [245/1088] Copying CXX header __algorithm/unwrap_range.h [245/1088] Copying CXX header __bit_reference [246/1088] Copying CXX header __algorithm/upper_bound.h [246/1088] Copying CXX header __charconv/chars_format.h [247/1088] Copying CXX header __assert [247/1088] Copying CXX header __charconv/from_chars_integral.h [248/1088] Copying CXX header __atomic/aliases.h [248/1088] Copying CXX header __charconv/from_chars_result.h [249/1088] Copying CXX header __atomic/atomic.h [249/1088] Copying CXX header __charconv/tables.h [250/1088] Copying CXX header __atomic/atomic_base.h [250/1088] Copying CXX header __charconv/to_chars.h [251/1088] Copying CXX header __atomic/atomic_flag.h [251/1088] Copying CXX header __charconv/to_chars_base_10.h [252/1088] Copying CXX header __atomic/atomic_init.h [252/1088] Copying CXX header __charconv/to_chars_floating_point.h [253/1088] Copying CXX header __atomic/atomic_lock_free.h [253/1088] Copying CXX header __charconv/to_chars_integral.h [254/1088] Copying CXX header __atomic/atomic_sync.h [254/1088] Copying CXX header __charconv/to_chars_result.h [255/1088] Copying CXX header __atomic/check_memory_order.h [255/1088] Copying CXX header __charconv/traits.h [256/1088] Copying CXX header __atomic/contention_t.h [256/1088] Copying CXX header __chrono/calendar.h [257/1088] Copying CXX header __atomic/cxx_atomic_impl.h [257/1088] Copying CXX header __chrono/concepts.h [258/1088] Copying CXX header __atomic/fence.h [258/1088] Copying CXX header __chrono/convert_to_timespec.h [259/1088] Copying CXX header __atomic/is_always_lock_free.h [259/1088] Copying CXX header __chrono/convert_to_tm.h [260/1088] Copying CXX header __atomic/kill_dependency.h [260/1088] Copying CXX header __chrono/day.h [261/1088] Copying CXX header __atomic/memory_order.h [261/1088] Copying CXX header __chrono/duration.h [262/1088] Copying CXX header __availability [262/1088] Copying CXX header __chrono/file_clock.h [263/1088] Copying CXX header __bit/bit_cast.h [263/1088] Copying CXX header __chrono/formatter.h [264/1088] Copying CXX header __bit/bit_ceil.h [264/1088] Copying CXX header __chrono/hh_mm_ss.h [265/1088] Copying CXX header __bit/bit_floor.h [265/1088] Copying CXX header __chrono/high_resolution_clock.h [266/1088] Copying CXX header __bit/bit_log2.h [266/1088] Copying CXX header __chrono/literals.h [267/1088] Copying CXX header __bit/bit_width.h [267/1088] Copying CXX header __chrono/month.h [268/1088] Copying CXX header __bit/blsr.h [268/1088] Copying CXX header __chrono/month_weekday.h [269/1088] Copying CXX header __bit/byteswap.h [269/1088] Copying CXX header __chrono/monthday.h [270/1088] Copying CXX header __bit/countl.h [270/1088] Copying CXX header __chrono/ostream.h [271/1088] Copying CXX header __bit/countr.h [271/1088] Copying CXX header __chrono/parser_std_format_spec.h [272/1088] Copying CXX header __bit/endian.h [272/1088] Copying CXX header __chrono/statically_widen.h [273/1088] Copying CXX header __bit/has_single_bit.h [273/1088] Copying CXX header __chrono/steady_clock.h [274/1088] Copying CXX header __bit/invert_if.h [274/1088] Copying CXX header __chrono/system_clock.h [275/1088] Copying CXX header __bit/popcount.h [275/1088] Copying CXX header __chrono/time_point.h [276/1088] Copying CXX header __bit/rotate.h [276/1088] Copying CXX header __chrono/tzdb.h [277/1088] Copying CXX header __bit_reference [277/1088] Copying CXX header __chrono/tzdb_list.h [278/1088] Copying CXX header __charconv/chars_format.h [278/1088] Copying CXX header __chrono/weekday.h [279/1088] Copying CXX header __charconv/from_chars_integral.h [279/1088] Copying CXX header __chrono/year.h [280/1088] Copying CXX header __charconv/from_chars_result.h [280/1088] Copying CXX header __chrono/year_month.h [281/1088] Copying CXX header __charconv/tables.h [281/1088] Copying CXX header __chrono/year_month_day.h [282/1088] Copying CXX header __charconv/to_chars.h [282/1088] Copying CXX header __chrono/year_month_weekday.h [283/1088] Copying CXX header __charconv/to_chars_base_10.h [283/1088] Copying CXX header __compare/common_comparison_category.h [284/1088] Copying CXX header __charconv/to_chars_floating_point.h [284/1088] Copying CXX header __compare/compare_partial_order_fallback.h [285/1088] Copying CXX header __charconv/to_chars_integral.h [285/1088] Copying CXX header __compare/compare_strong_order_fallback.h [286/1088] Copying CXX header __charconv/to_chars_result.h [286/1088] Copying CXX header __compare/compare_three_way.h [287/1088] Copying CXX header __charconv/traits.h [287/1088] Copying CXX header __compare/compare_three_way_result.h [288/1088] Copying CXX header __chrono/calendar.h [288/1088] Copying CXX header __compare/compare_weak_order_fallback.h [289/1088] Copying CXX header __chrono/concepts.h [289/1088] Copying CXX header __compare/is_eq.h [290/1088] Copying CXX header __chrono/convert_to_timespec.h [290/1088] Copying CXX header __compare/ordering.h [291/1088] Copying CXX header __chrono/convert_to_tm.h [291/1088] Copying CXX header __compare/partial_order.h [292/1088] Copying CXX header __chrono/day.h [292/1088] Copying CXX header __compare/strong_order.h [293/1088] Copying CXX header __chrono/duration.h [293/1088] Copying CXX header __compare/synth_three_way.h [294/1088] Copying CXX header __chrono/file_clock.h [294/1088] Copying CXX header __compare/three_way_comparable.h [295/1088] Copying CXX header __chrono/formatter.h [295/1088] Copying CXX header __compare/weak_order.h [296/1088] Copying CXX header __chrono/hh_mm_ss.h [296/1088] Copying CXX header __concepts/arithmetic.h [297/1088] Copying CXX header __chrono/high_resolution_clock.h [297/1088] Copying CXX header __concepts/assignable.h [298/1088] Copying CXX header __chrono/literals.h [298/1088] Copying CXX header __concepts/boolean_testable.h [299/1088] Copying CXX header __chrono/month.h [299/1088] Copying CXX header __concepts/class_or_enum.h [300/1088] Copying CXX header __chrono/month_weekday.h [300/1088] Copying CXX header __concepts/common_reference_with.h [301/1088] Copying CXX header __chrono/monthday.h [301/1088] Copying CXX header __concepts/common_with.h [302/1088] Copying CXX header __chrono/ostream.h [302/1088] Copying CXX header __concepts/constructible.h [303/1088] Copying CXX header __chrono/parser_std_format_spec.h [303/1088] Copying CXX header __concepts/convertible_to.h [304/1088] Copying CXX header __chrono/statically_widen.h [304/1088] Copying CXX header __concepts/copyable.h [305/1088] Copying CXX header __chrono/steady_clock.h [305/1088] Copying CXX header __concepts/derived_from.h [306/1088] Copying CXX header __chrono/system_clock.h [306/1088] Copying CXX header __concepts/destructible.h [307/1088] Copying CXX header __chrono/time_point.h [307/1088] Copying CXX header __concepts/different_from.h [308/1088] Copying CXX header __chrono/tzdb.h [308/1088] Copying CXX header __concepts/equality_comparable.h [309/1088] Copying CXX header __chrono/tzdb_list.h [309/1088] Copying CXX header __concepts/invocable.h [310/1088] Copying CXX header __chrono/weekday.h [310/1088] Copying CXX header __concepts/movable.h [311/1088] Copying CXX header __chrono/year.h [311/1088] Copying CXX header __concepts/predicate.h [312/1088] Copying CXX header __chrono/year_month.h [312/1088] Copying CXX header __concepts/regular.h [313/1088] Copying CXX header __chrono/year_month_day.h [313/1088] Copying CXX header __concepts/relation.h [314/1088] Copying CXX header __chrono/year_month_weekday.h [314/1088] Copying CXX header __concepts/same_as.h [315/1088] Copying CXX header __compare/common_comparison_category.h [315/1088] Copying CXX header __concepts/semiregular.h [316/1088] Copying CXX header __compare/compare_partial_order_fallback.h [316/1088] Copying CXX header __concepts/swappable.h [317/1088] Copying CXX header __compare/compare_strong_order_fallback.h [317/1088] Copying CXX header __concepts/totally_ordered.h [318/1088] Copying CXX header __compare/compare_three_way.h [318/1088] Copying CXX header __condition_variable/condition_variable.h [319/1088] Copying CXX header __compare/compare_three_way_result.h [319/1088] Copying CXX header __config [320/1088] Copying CXX header __compare/compare_weak_order_fallback.h [320/1088] Copying CXX header __coroutine/coroutine_handle.h [321/1088] Copying CXX header __compare/is_eq.h [321/1088] Copying CXX header __coroutine/coroutine_traits.h [322/1088] Copying CXX header __compare/ordering.h [322/1088] Copying CXX header __coroutine/noop_coroutine_handle.h [323/1088] Copying CXX header __compare/partial_order.h [323/1088] Copying CXX header __coroutine/trivial_awaitables.h [324/1088] Copying CXX header __compare/strong_order.h [324/1088] Copying CXX header __debug_utils/randomize_range.h [325/1088] Copying CXX header __compare/synth_three_way.h [325/1088] Copying CXX header __debug_utils/strict_weak_ordering_check.h [326/1088] Copying CXX header __compare/three_way_comparable.h [326/1088] Copying CXX header __exception/exception.h [327/1088] Copying CXX header __compare/weak_order.h [327/1088] Copying CXX header __exception/exception_ptr.h [328/1088] Copying CXX header __concepts/arithmetic.h [328/1088] Copying CXX header __exception/nested_exception.h [329/1088] Copying CXX header __concepts/assignable.h [329/1088] Copying CXX header __exception/operations.h [330/1088] Copying CXX header __concepts/boolean_testable.h [330/1088] Copying CXX header __exception/terminate.h [331/1088] Copying CXX header __concepts/class_or_enum.h [331/1088] Copying CXX header __expected/bad_expected_access.h [332/1088] Copying CXX header __concepts/common_reference_with.h [332/1088] Copying CXX header __expected/expected.h [333/1088] Copying CXX header __concepts/common_with.h [333/1088] Copying CXX header __expected/unexpect.h [334/1088] Copying CXX header __concepts/constructible.h [334/1088] Copying CXX header __expected/unexpected.h [335/1088] Copying CXX header __concepts/convertible_to.h [335/1088] Copying CXX header __filesystem/copy_options.h [336/1088] Copying CXX header __concepts/copyable.h [336/1088] Copying CXX header __filesystem/directory_entry.h [337/1088] Copying CXX header __concepts/derived_from.h [337/1088] Copying CXX header __filesystem/directory_iterator.h [338/1088] Copying CXX header __concepts/destructible.h [338/1088] Copying CXX header __filesystem/directory_options.h [339/1088] Copying CXX header __concepts/different_from.h [339/1088] Copying CXX header __filesystem/file_status.h [340/1088] Copying CXX header __concepts/equality_comparable.h [340/1088] Copying CXX header __filesystem/file_time_type.h [341/1088] Copying CXX header __concepts/invocable.h [341/1088] Copying CXX header __filesystem/file_type.h [342/1088] Copying CXX header __concepts/movable.h [342/1088] Copying CXX header __filesystem/filesystem_error.h [343/1088] Copying CXX header __concepts/predicate.h [343/1088] Copying CXX header __filesystem/operations.h [344/1088] Copying CXX header __concepts/regular.h [344/1088] Copying CXX header __filesystem/path.h [345/1088] Copying CXX header __concepts/relation.h [345/1088] Copying CXX header __filesystem/path_iterator.h [346/1088] Copying CXX header __concepts/same_as.h [346/1088] Copying CXX header __filesystem/perm_options.h [347/1088] Copying CXX header __concepts/semiregular.h [347/1088] Copying CXX header __filesystem/perms.h [348/1088] Copying CXX header __concepts/swappable.h [348/1088] Copying CXX header __filesystem/recursive_directory_iterator.h [349/1088] Copying CXX header __concepts/totally_ordered.h [349/1088] Copying CXX header __filesystem/space_info.h [350/1088] Copying CXX header __condition_variable/condition_variable.h [350/1088] Copying CXX header __filesystem/u8path.h [351/1088] Copying CXX header __config [351/1088] Copying CXX header __format/buffer.h [352/1088] Copying CXX header __coroutine/coroutine_handle.h [352/1088] Copying CXX header __format/concepts.h [353/1088] Copying CXX header __coroutine/coroutine_traits.h [353/1088] Copying CXX header __format/container_adaptor.h [354/1088] Copying CXX header __coroutine/noop_coroutine_handle.h [354/1088] Copying CXX header __format/enable_insertable.h [355/1088] Copying CXX header __coroutine/trivial_awaitables.h [355/1088] Copying CXX header __format/escaped_output_table.h [356/1088] Copying CXX header __debug_utils/randomize_range.h [356/1088] Copying CXX header __format/extended_grapheme_cluster_table.h [357/1088] Copying CXX header __debug_utils/strict_weak_ordering_check.h [357/1088] Copying CXX header __format/format_arg.h [358/1088] Copying CXX header __exception/exception.h [358/1088] Copying CXX header __format/format_arg_store.h [359/1088] Copying CXX header __exception/exception_ptr.h [359/1088] Copying CXX header __format/format_args.h [360/1088] Copying CXX header __exception/nested_exception.h [360/1088] Copying CXX header __format/format_context.h [361/1088] Copying CXX header __exception/operations.h [361/1088] Copying CXX header __format/format_error.h [362/1088] Copying CXX header __exception/terminate.h [362/1088] Copying CXX header __format/format_functions.h [363/1088] Copying CXX header __expected/bad_expected_access.h [363/1088] Copying CXX header __format/format_fwd.h [364/1088] Copying CXX header __expected/expected.h [364/1088] Copying CXX header __format/format_parse_context.h [365/1088] Copying CXX header __expected/unexpect.h [365/1088] Copying CXX header __format/format_string.h [366/1088] Copying CXX header __expected/unexpected.h [366/1088] Copying CXX header __format/format_to_n_result.h [367/1088] Copying CXX header __filesystem/copy_options.h [367/1088] Copying CXX header __format/formatter.h [368/1088] Copying CXX header __filesystem/directory_entry.h [368/1088] Copying CXX header __format/formatter_bool.h [369/1088] Copying CXX header __filesystem/directory_iterator.h [369/1088] Copying CXX header __format/formatter_char.h [370/1088] Copying CXX header __filesystem/directory_options.h [370/1088] Copying CXX header __format/formatter_floating_point.h [371/1088] Copying CXX header __filesystem/file_status.h [371/1088] Copying CXX header cstddef [372/1088] Copying CXX header __filesystem/file_time_type.h [372/1088] Copying CXX header cstdint [373/1088] Copying CXX header __filesystem/file_type.h [373/1088] Copying CXX header cstdio [374/1088] Copying CXX header __filesystem/filesystem_error.h [374/1088] Copying CXX header cstdlib [375/1088] Copying CXX header __filesystem/operations.h [375/1088] Copying CXX header cstring [376/1088] Copying CXX header __filesystem/path.h [376/1088] Copying CXX header __format/formatter_output.h [377/1088] Copying CXX header __filesystem/path_iterator.h [377/1088] Copying CXX header __format/formatter_pointer.h [378/1088] Copying CXX header __filesystem/perm_options.h [378/1088] Copying CXX header __format/formatter_string.h [379/1088] Copying CXX header __filesystem/perms.h [379/1088] Copying CXX header __format/formatter_tuple.h [380/1088] Copying CXX header __filesystem/recursive_directory_iterator.h [380/1088] Copying CXX header __format/parser_std_format_spec.h [381/1088] Copying CXX header __filesystem/space_info.h [381/1088] Copying CXX header __format/range_default_formatter.h [382/1088] Copying CXX header __filesystem/u8path.h [382/1088] Copying CXX header __format/range_formatter.h [383/1088] Copying CXX header __format/buffer.h [383/1088] Copying CXX header __format/unicode.h [384/1088] Copying CXX header __format/concepts.h [384/1088] Copying CXX header __format/width_estimation_table.h [385/1088] Copying CXX header __format/container_adaptor.h [385/1088] Copying CXX header __format/write_escaped.h [386/1088] Copying CXX header __format/enable_insertable.h [386/1088] Copying CXX header __functional/binary_function.h [387/1088] Copying CXX header __format/escaped_output_table.h [387/1088] Copying CXX header __functional/binary_negate.h [388/1088] Copying CXX header __format/extended_grapheme_cluster_table.h [388/1088] Copying CXX header __functional/bind.h [389/1088] Copying CXX header __format/format_arg.h [389/1088] Copying CXX header __functional/bind_back.h [390/1088] Copying CXX header __format/format_arg_store.h [390/1088] Copying CXX header __functional/bind_front.h [391/1088] Copying CXX header __format/format_args.h [391/1088] Copying CXX header __functional/binder1st.h [392/1088] Copying CXX header __format/format_context.h [392/1088] Copying CXX header __functional/binder2nd.h [393/1088] Copying CXX header __format/format_error.h [393/1088] Copying CXX header __functional/boyer_moore_searcher.h [394/1088] Copying CXX header __format/format_functions.h [394/1088] Copying CXX header __functional/compose.h [395/1088] Copying CXX header __format/format_fwd.h [395/1088] Copying CXX header __functional/default_searcher.h [396/1088] Copying CXX header __format/format_parse_context.h [396/1088] Copying CXX header __functional/function.h [397/1088] Copying CXX header __format/format_string.h [397/1088] Copying CXX header __functional/hash.h [398/1088] Copying CXX header __format/format_to_n_result.h [398/1088] Copying CXX header __functional/identity.h [399/1088] Copying CXX header __format/formatter.h [399/1088] Copying CXX header __functional/invoke.h [400/1088] Copying CXX header __format/formatter_bool.h [400/1088] Copying CXX header __functional/is_transparent.h [401/1088] Copying CXX header __format/formatter_char.h [401/1088] Copying CXX header __functional/mem_fn.h [402/1088] Copying CXX header __format/formatter_floating_point.h [402/1088] Copying CXX header __functional/mem_fun_ref.h [403/1088] Copying CXX header cstddef [403/1088] Copying CXX header __functional/not_fn.h [404/1088] Copying CXX header cstdint [404/1088] Copying CXX header __functional/operations.h [405/1088] Copying CXX header cstdio [405/1088] Copying CXX header __functional/perfect_forward.h [406/1088] Copying CXX header cstdlib [406/1088] Copying CXX header __functional/pointer_to_binary_function.h [407/1088] Copying CXX header cstring [407/1088] Copying CXX header __functional/pointer_to_unary_function.h [408/1088] Copying CXX header __format/formatter_output.h [408/1088] Copying CXX header __functional/ranges_operations.h [409/1088] Copying CXX header __format/formatter_pointer.h [409/1088] Copying CXX header __functional/reference_wrapper.h [410/1088] Copying CXX header __format/formatter_string.h [410/1088] Copying CXX header __functional/unary_function.h [411/1088] Copying CXX header __format/formatter_tuple.h [411/1088] Copying CXX header __functional/unary_negate.h [412/1088] Copying CXX header __format/parser_std_format_spec.h [412/1088] Copying CXX header __functional/weak_result_type.h [413/1088] Copying CXX header __format/range_default_formatter.h [413/1088] Copying CXX header __fwd/array.h [414/1088] Copying CXX header __format/range_formatter.h [414/1088] Copying CXX header __fwd/bit_reference.h [415/1088] Copying CXX header __format/unicode.h [415/1088] Copying CXX header __fwd/fstream.h [416/1088] Copying CXX header __format/width_estimation_table.h [416/1088] Copying CXX header __fwd/get.h [417/1088] Copying CXX header __format/write_escaped.h [417/1088] Copying CXX header __fwd/hash.h [418/1088] Copying CXX header __functional/binary_function.h [418/1088] Copying CXX header __fwd/ios.h [419/1088] Copying CXX header __functional/binary_negate.h [419/1088] Copying CXX header __fwd/istream.h [420/1088] Copying CXX header __functional/bind.h [420/1088] Copying CXX header __fwd/mdspan.h [421/1088] Copying CXX header __functional/bind_back.h [421/1088] Copying CXX header __fwd/memory_resource.h [422/1088] Copying CXX header __functional/bind_front.h [422/1088] Copying CXX header __fwd/ostream.h [423/1088] Copying CXX header __functional/binder1st.h [423/1088] Copying CXX header __fwd/pair.h [424/1088] Copying CXX header __functional/binder2nd.h [424/1088] Copying CXX header __fwd/span.h [425/1088] Copying CXX header __functional/boyer_moore_searcher.h [425/1088] Copying CXX header __fwd/sstream.h [426/1088] Copying CXX header __functional/compose.h [426/1088] Copying CXX header __fwd/streambuf.h [427/1088] Copying CXX header __functional/default_searcher.h [427/1088] Copying CXX header __fwd/string.h [428/1088] Copying CXX header __functional/function.h [428/1088] Copying CXX header __fwd/string_view.h [429/1088] Copying CXX header __functional/hash.h [429/1088] Copying CXX header __fwd/subrange.h [430/1088] Copying CXX header __functional/identity.h [430/1088] Copying CXX header __fwd/tuple.h [431/1088] Copying CXX header __functional/invoke.h [431/1088] Copying CXX header __hash_table [432/1088] Copying CXX header __functional/is_transparent.h [432/1088] Copying CXX header __ios/fpos.h [433/1088] Copying CXX header __functional/mem_fn.h [433/1088] Copying CXX header __iterator/access.h [434/1088] Copying CXX header __functional/mem_fun_ref.h [434/1088] Copying CXX header __iterator/advance.h [435/1088] Copying CXX header __functional/not_fn.h [435/1088] Copying CXX header __iterator/back_insert_iterator.h [436/1088] Copying CXX header __functional/operations.h [436/1088] Copying CXX header __iterator/bounded_iter.h [437/1088] Copying CXX header __functional/perfect_forward.h [437/1088] Copying CXX header __iterator/common_iterator.h [438/1088] Copying CXX header __functional/pointer_to_binary_function.h [438/1088] Copying CXX header __iterator/concepts.h [439/1088] Copying CXX header __functional/pointer_to_unary_function.h [439/1088] Copying CXX header __iterator/counted_iterator.h [440/1088] Copying CXX header __functional/ranges_operations.h [440/1088] Copying CXX header __iterator/cpp17_iterator_concepts.h [441/1088] Copying CXX header __functional/reference_wrapper.h [441/1088] Copying CXX header __iterator/data.h [442/1088] Copying CXX header __functional/unary_function.h [442/1088] Copying CXX header __iterator/default_sentinel.h [443/1088] Copying CXX header __functional/unary_negate.h [443/1088] Copying CXX header __iterator/distance.h [444/1088] Copying CXX header __functional/weak_result_type.h [444/1088] Copying CXX header __iterator/empty.h [445/1088] Copying CXX header __fwd/array.h [445/1088] Copying CXX header __iterator/erase_if_container.h [446/1088] Copying CXX header __fwd/bit_reference.h [446/1088] Copying CXX header __iterator/front_insert_iterator.h [447/1088] Copying CXX header __fwd/fstream.h [447/1088] Copying CXX header __iterator/incrementable_traits.h [448/1088] Copying CXX header __fwd/get.h [448/1088] Copying CXX header __iterator/indirectly_comparable.h [449/1088] Copying CXX header __fwd/hash.h [449/1088] Copying CXX header __iterator/insert_iterator.h [450/1088] Copying CXX header __fwd/ios.h [450/1088] Copying CXX header __iterator/istream_iterator.h [451/1088] Copying CXX header __fwd/istream.h [451/1088] Copying CXX header __iterator/istreambuf_iterator.h [452/1088] Copying CXX header __fwd/mdspan.h [452/1088] Copying CXX header __iterator/iter_move.h [453/1088] Copying CXX header __fwd/memory_resource.h [453/1088] Copying CXX header __iterator/iter_swap.h [454/1088] Copying CXX header __fwd/ostream.h [454/1088] Copying CXX header __iterator/iterator.h [455/1088] Copying CXX header __fwd/pair.h [455/1088] Copying CXX header __iterator/iterator_traits.h [456/1088] Copying CXX header __fwd/span.h [456/1088] Copying CXX header __iterator/iterator_with_data.h [457/1088] Copying CXX header __fwd/sstream.h [457/1088] Copying CXX header __iterator/mergeable.h [458/1088] Copying CXX header __fwd/streambuf.h [458/1088] Copying CXX header __iterator/move_iterator.h [459/1088] Copying CXX header __fwd/string.h [459/1088] Copying CXX header __iterator/move_sentinel.h [460/1088] Copying CXX header __fwd/string_view.h [460/1088] Copying CXX header __iterator/next.h [461/1088] Copying CXX header __fwd/subrange.h [461/1088] Copying CXX header __iterator/ostream_iterator.h [462/1088] Copying CXX header __fwd/tuple.h [462/1088] Copying CXX header __iterator/ostreambuf_iterator.h [463/1088] Copying CXX header __hash_table [463/1088] Copying CXX header __iterator/permutable.h [464/1088] Copying CXX header __ios/fpos.h [464/1088] Copying CXX header __iterator/prev.h [465/1088] Copying CXX header __iterator/access.h [465/1088] Copying CXX header __iterator/projected.h [466/1088] Copying CXX header __iterator/advance.h [466/1088] Copying CXX header __iterator/ranges_iterator_traits.h [467/1088] Copying CXX header __iterator/back_insert_iterator.h [467/1088] Copying CXX header __iterator/readable_traits.h [468/1088] Copying CXX header __iterator/bounded_iter.h [468/1088] Copying CXX header __iterator/reverse_access.h [469/1088] Copying CXX header __iterator/common_iterator.h [469/1088] Copying CXX header __iterator/reverse_iterator.h [470/1088] Copying CXX header __iterator/concepts.h [470/1088] Copying CXX header __iterator/segmented_iterator.h [471/1088] Copying CXX header __iterator/counted_iterator.h [471/1088] Copying CXX header __iterator/size.h [472/1088] Copying CXX header __iterator/cpp17_iterator_concepts.h [472/1088] Copying CXX header __iterator/sortable.h [473/1088] Copying CXX header __iterator/data.h [473/1088] Copying CXX header __iterator/unreachable_sentinel.h [474/1088] Copying CXX header __iterator/default_sentinel.h [474/1088] Copying CXX header __iterator/wrap_iter.h [475/1088] Copying CXX header __iterator/distance.h [475/1088] Copying CXX header __locale [476/1088] Copying CXX header __iterator/empty.h [476/1088] Copying CXX header __locale_dir/locale_base_api/bsd_locale_defaults.h [477/1088] Copying CXX header __iterator/erase_if_container.h [477/1088] Copying CXX header __locale_dir/locale_base_api/bsd_locale_fallbacks.h [478/1088] Copying CXX header __iterator/front_insert_iterator.h [478/1088] Copying CXX header __locale_dir/locale_base_api/locale_guard.h [479/1088] Copying CXX header __iterator/incrementable_traits.h [479/1088] Copying CXX header __math/abs.h [480/1088] Copying CXX header __iterator/indirectly_comparable.h [480/1088] Copying CXX header __math/copysign.h [481/1088] Copying CXX header __iterator/insert_iterator.h [481/1088] Copying CXX header __math/error_functions.h [482/1088] Copying CXX header __iterator/istream_iterator.h [482/1088] Copying CXX header __math/exponential_functions.h [483/1088] Copying CXX header __iterator/istreambuf_iterator.h [483/1088] Copying CXX header __math/fdim.h [484/1088] Copying CXX header __iterator/iter_move.h [484/1088] Copying CXX header __math/fma.h [485/1088] Copying CXX header __iterator/iter_swap.h [485/1088] Copying CXX header __math/gamma.h [486/1088] Copying CXX header __iterator/iterator.h [486/1088] Copying CXX header __math/hyperbolic_functions.h [487/1088] Copying CXX header __iterator/iterator_traits.h [487/1088] Copying CXX header __math/hypot.h [488/1088] Copying CXX header __iterator/iterator_with_data.h [488/1088] Copying CXX header __math/inverse_hyperbolic_functions.h [489/1088] Copying CXX header __iterator/mergeable.h [489/1088] Copying CXX header __math/inverse_trigonometric_functions.h [490/1088] Copying CXX header __iterator/move_iterator.h [490/1088] Copying CXX header __math/logarithms.h [491/1088] Copying CXX header __iterator/move_sentinel.h [491/1088] Copying CXX header __math/min_max.h [492/1088] Copying CXX header __iterator/next.h [492/1088] Copying CXX header __math/modulo.h [493/1088] Copying CXX header __iterator/ostream_iterator.h [493/1088] Copying CXX header __math/remainder.h [494/1088] Copying CXX header __iterator/ostreambuf_iterator.h [494/1088] Copying CXX header __math/roots.h [495/1088] Copying CXX header __iterator/permutable.h [495/1088] Copying CXX header __math/rounding_functions.h [496/1088] Copying CXX header __iterator/prev.h [496/1088] Copying CXX header __math/traits.h [497/1088] Copying CXX header __iterator/projected.h [497/1088] Copying CXX header __math/trigonometric_functions.h [498/1088] Copying CXX header __iterator/ranges_iterator_traits.h [498/1088] Copying CXX header __mbstate_t.h [499/1088] Copying CXX header __iterator/readable_traits.h [499/1088] Copying CXX header __mdspan/default_accessor.h [500/1088] Copying CXX header __iterator/reverse_access.h [500/1088] Copying CXX header __mdspan/extents.h [501/1088] Copying CXX header __iterator/reverse_iterator.h [501/1088] Copying CXX header __mdspan/layout_left.h [502/1088] Copying CXX header __iterator/segmented_iterator.h [502/1088] Copying CXX header __mdspan/layout_right.h [503/1088] Copying CXX header __iterator/size.h [503/1088] Copying CXX header __mdspan/layout_stride.h [504/1088] Copying CXX header __iterator/sortable.h [504/1088] Copying CXX header __mdspan/mdspan.h [505/1088] Copying CXX header __iterator/unreachable_sentinel.h [505/1088] Copying CXX header __memory/addressof.h [506/1088] Copying CXX header __iterator/wrap_iter.h [506/1088] Copying CXX header __memory/align.h [507/1088] Copying CXX header __locale [507/1088] Copying CXX header __memory/aligned_alloc.h [508/1088] Copying CXX header __locale_dir/locale_base_api/bsd_locale_defaults.h [508/1088] Copying CXX header __memory/allocate_at_least.h [509/1088] Copying CXX header __locale_dir/locale_base_api/bsd_locale_fallbacks.h [509/1088] Copying CXX header __memory/allocation_guard.h [510/1088] Copying CXX header __locale_dir/locale_base_api/locale_guard.h [510/1088] Copying CXX header __memory/allocator.h [511/1088] Copying CXX header __math/abs.h [511/1088] Copying CXX header __memory/allocator_arg_t.h [512/1088] Copying CXX header __math/copysign.h [512/1088] Copying CXX header __memory/allocator_destructor.h [513/1088] Copying CXX header __math/error_functions.h [513/1088] Copying CXX header __memory/allocator_traits.h [514/1088] Copying CXX header __math/exponential_functions.h [514/1088] Copying CXX header __memory/assume_aligned.h [515/1088] Copying CXX header __math/fdim.h [515/1088] Copying CXX header __memory/auto_ptr.h [516/1088] Copying CXX header __math/fma.h [516/1088] Copying CXX header __memory/builtin_new_allocator.h [517/1088] Copying CXX header __math/gamma.h [517/1088] Copying CXX header __memory/compressed_pair.h [518/1088] Copying CXX header __math/hyperbolic_functions.h [518/1088] Copying CXX header __memory/concepts.h [519/1088] Copying CXX header __math/hypot.h [519/1088] Copying CXX header __memory/construct_at.h [520/1088] Copying CXX header __math/inverse_hyperbolic_functions.h [520/1088] Copying CXX header __memory/destruct_n.h [521/1088] Copying CXX header __math/inverse_trigonometric_functions.h [521/1088] Copying CXX header __memory/pointer_traits.h [522/1088] Copying CXX header __math/logarithms.h [522/1088] Copying CXX header __memory/ranges_construct_at.h [523/1088] Copying CXX header __math/min_max.h [523/1088] Copying CXX header __memory/ranges_uninitialized_algorithms.h [524/1088] Copying CXX header __math/modulo.h [524/1088] Copying CXX header __memory/raw_storage_iterator.h [525/1088] Copying CXX header __math/remainder.h [525/1088] Copying CXX header __memory/shared_ptr.h [526/1088] Copying CXX header __math/roots.h [526/1088] Copying CXX header __memory/swap_allocator.h [527/1088] Copying CXX header __math/rounding_functions.h [527/1088] Copying CXX header __memory/temp_value.h [528/1088] Copying CXX header __math/traits.h [528/1088] Copying CXX header __memory/temporary_buffer.h [529/1088] Copying CXX header __math/trigonometric_functions.h [529/1088] Copying CXX header __memory/uninitialized_algorithms.h [530/1088] Copying CXX header __mbstate_t.h [530/1088] Copying CXX header __memory/unique_ptr.h [531/1088] Copying CXX header __mdspan/default_accessor.h [531/1088] Copying CXX header __memory/uses_allocator.h [532/1088] Copying CXX header __mdspan/extents.h [532/1088] Copying CXX header __memory/uses_allocator_construction.h [533/1088] Copying CXX header __mdspan/layout_left.h [533/1088] Copying CXX header __memory/voidify.h [534/1088] Copying CXX header __mdspan/layout_right.h [534/1088] Copying CXX header __memory_resource/memory_resource.h [535/1088] Copying CXX header __mdspan/layout_stride.h [535/1088] Copying CXX header __memory_resource/monotonic_buffer_resource.h [536/1088] Copying CXX header __mdspan/mdspan.h [536/1088] Copying CXX header __memory_resource/polymorphic_allocator.h [537/1088] Copying CXX header __memory/addressof.h [537/1088] Copying CXX header __memory_resource/pool_options.h [538/1088] Copying CXX header __memory/align.h [538/1088] Copying CXX header __memory_resource/synchronized_pool_resource.h [539/1088] Copying CXX header __memory/aligned_alloc.h [539/1088] Copying CXX header __memory_resource/unsynchronized_pool_resource.h [540/1088] Copying CXX header __memory/allocate_at_least.h [540/1088] Copying CXX header __mutex/lock_guard.h [541/1088] Copying CXX header __memory/allocation_guard.h [541/1088] Copying CXX header __mutex/mutex.h [542/1088] Copying CXX header __memory/allocator.h [542/1088] Copying CXX header __mutex/once_flag.h [543/1088] Copying CXX header __memory/allocator_arg_t.h [543/1088] Copying CXX header __mutex/tag_types.h [544/1088] Copying CXX header __memory/allocator_destructor.h [544/1088] Copying CXX header __mutex/unique_lock.h [545/1088] Copying CXX header __memory/allocator_traits.h [545/1088] Copying CXX header __node_handle [546/1088] Copying CXX header __memory/assume_aligned.h [546/1088] Copying CXX header __numeric/accumulate.h [547/1088] Copying CXX header __memory/auto_ptr.h [547/1088] Copying CXX header __numeric/adjacent_difference.h [548/1088] Copying CXX header __memory/builtin_new_allocator.h [548/1088] Copying CXX header __numeric/exclusive_scan.h [549/1088] Copying CXX header __memory/compressed_pair.h [549/1088] Copying CXX header __numeric/gcd_lcm.h [550/1088] Copying CXX header __memory/concepts.h [550/1088] Copying CXX header __numeric/inclusive_scan.h [551/1088] Copying CXX header __memory/construct_at.h [551/1088] Copying CXX header __numeric/inner_product.h [552/1088] Copying CXX header __memory/destruct_n.h [552/1088] Copying CXX header __numeric/iota.h [553/1088] Copying CXX header __memory/pointer_traits.h [553/1088] Copying CXX header __numeric/midpoint.h [554/1088] Copying CXX header __memory/ranges_construct_at.h [554/1088] Copying CXX header __numeric/partial_sum.h [555/1088] Copying CXX header __memory/ranges_uninitialized_algorithms.h [555/1088] Copying CXX header __numeric/pstl_reduce.h [556/1088] Copying CXX header __memory/raw_storage_iterator.h [556/1088] Copying CXX header __numeric/pstl_transform_reduce.h [557/1088] Copying CXX header __memory/shared_ptr.h [557/1088] Copying CXX header __numeric/reduce.h [558/1088] Copying CXX header __memory/swap_allocator.h [558/1088] Copying CXX header __numeric/saturation_arithmetic.h [559/1088] Copying CXX header __memory/temp_value.h [559/1088] Copying CXX header __numeric/transform_exclusive_scan.h [560/1088] Copying CXX header __memory/temporary_buffer.h [560/1088] Copying CXX header __numeric/transform_inclusive_scan.h [561/1088] Copying CXX header __memory/uninitialized_algorithms.h [561/1088] Copying CXX header __numeric/transform_reduce.h [562/1088] Copying CXX header __memory/unique_ptr.h [562/1088] Copying CXX header __random/bernoulli_distribution.h [563/1088] Copying CXX header __memory/uses_allocator.h [563/1088] Copying CXX header __random/binomial_distribution.h [564/1088] Copying CXX header __memory/uses_allocator_construction.h [564/1088] Copying CXX header __random/cauchy_distribution.h [565/1088] Copying CXX header __memory/voidify.h [565/1088] Copying CXX header __random/chi_squared_distribution.h [566/1088] Copying CXX header __memory_resource/memory_resource.h [566/1088] Copying CXX header __random/clamp_to_integral.h [567/1088] Copying CXX header __memory_resource/monotonic_buffer_resource.h [567/1088] Copying CXX header __random/default_random_engine.h [568/1088] Copying CXX header __memory_resource/polymorphic_allocator.h [568/1088] Copying CXX header __random/discard_block_engine.h [569/1088] Copying CXX header __memory_resource/pool_options.h [569/1088] Copying CXX header __random/discrete_distribution.h [570/1088] Copying CXX header __memory_resource/synchronized_pool_resource.h [570/1088] Copying CXX header __random/exponential_distribution.h [571/1088] Copying CXX header __memory_resource/unsynchronized_pool_resource.h [571/1088] Copying CXX header __random/extreme_value_distribution.h [572/1088] Copying CXX header __mutex/lock_guard.h [572/1088] Copying CXX header __random/fisher_f_distribution.h [573/1088] Copying CXX header __mutex/mutex.h [573/1088] Copying CXX header __random/gamma_distribution.h [574/1088] Copying CXX header __mutex/once_flag.h [574/1088] Copying CXX header __random/generate_canonical.h [575/1088] Copying CXX header __mutex/tag_types.h [575/1088] Copying CXX header __random/geometric_distribution.h [576/1088] Copying CXX header __mutex/unique_lock.h [576/1088] Copying CXX header __random/independent_bits_engine.h [577/1088] Copying CXX header __node_handle [577/1088] Copying CXX header __random/is_seed_sequence.h [578/1088] Copying CXX header __numeric/accumulate.h [578/1088] Copying CXX header __random/ranlux.h [579/1088] Copying CXX header __numeric/adjacent_difference.h [579/1088] Copying CXX header __random/seed_seq.h [580/1088] Copying CXX header __numeric/exclusive_scan.h [580/1088] Copying CXX header __random/shuffle_order_engine.h [581/1088] Copying CXX header __numeric/gcd_lcm.h [581/1088] Copying CXX header __random/student_t_distribution.h [582/1088] Copying CXX header __numeric/inclusive_scan.h [582/1088] Copying CXX header __random/subtract_with_carry_engine.h [583/1088] Copying CXX header __numeric/inner_product.h [583/1088] Copying CXX header __random/uniform_int_distribution.h [584/1088] Copying CXX header __numeric/iota.h [584/1088] Copying CXX header __random/uniform_random_bit_generator.h [585/1088] Copying CXX header __numeric/midpoint.h [585/1088] Copying CXX header __random/uniform_real_distribution.h [586/1088] Copying CXX header __numeric/partial_sum.h [586/1088] Copying CXX header __random/weibull_distribution.h [587/1088] Copying CXX header __numeric/pstl_reduce.h [587/1088] Copying CXX header __ranges/access.h [588/1088] Copying CXX header __numeric/pstl_transform_reduce.h [588/1088] Copying CXX header __ranges/all.h [589/1088] Copying CXX header __numeric/reduce.h [589/1088] Copying CXX header __ranges/as_rvalue_view.h [590/1088] Copying CXX header __numeric/saturation_arithmetic.h [590/1088] Copying CXX header __ranges/chunk_by_view.h [591/1088] Copying CXX header __numeric/transform_exclusive_scan.h [591/1088] Copying CXX header __ranges/common_view.h [592/1088] Copying CXX header __numeric/transform_inclusive_scan.h [592/1088] Copying CXX header __ranges/concepts.h [593/1088] Copying CXX header __numeric/transform_reduce.h [593/1088] Copying CXX header __ranges/container_compatible_range.h [594/1088] Copying CXX header __random/bernoulli_distribution.h [594/1088] Copying CXX header __ranges/counted.h [595/1088] Copying CXX header __random/binomial_distribution.h [595/1088] Copying CXX header __ranges/dangling.h [596/1088] Copying CXX header __random/cauchy_distribution.h [596/1088] Copying CXX header __ranges/data.h [597/1088] Copying CXX header __random/chi_squared_distribution.h [597/1088] Copying CXX header __ranges/drop_view.h [598/1088] Copying CXX header __random/clamp_to_integral.h [598/1088] Copying CXX header __ranges/drop_while_view.h [599/1088] Copying CXX header __random/default_random_engine.h [599/1088] Copying CXX header __ranges/elements_view.h [600/1088] Copying CXX header __random/discard_block_engine.h [600/1088] Copying CXX header __ranges/empty.h [601/1088] Copying CXX header __random/discrete_distribution.h [601/1088] Copying CXX header __ranges/empty_view.h [602/1088] Copying CXX header __random/exponential_distribution.h [602/1088] Copying CXX header __ranges/enable_borrowed_range.h [603/1088] Copying CXX header __random/extreme_value_distribution.h [603/1088] Copying CXX header __ranges/enable_view.h [604/1088] Copying CXX header __random/fisher_f_distribution.h [604/1088] Copying CXX header __ranges/filter_view.h [605/1088] Copying CXX header __random/gamma_distribution.h [605/1088] Copying CXX header __ranges/from_range.h [606/1088] Copying CXX header __random/generate_canonical.h [606/1088] Copying CXX header __ranges/iota_view.h [607/1088] Copying CXX header __random/geometric_distribution.h [607/1088] Copying CXX header __ranges/istream_view.h [608/1088] Copying CXX header __random/independent_bits_engine.h [608/1088] Copying CXX header __ranges/join_view.h [609/1088] Copying CXX header __random/is_seed_sequence.h [609/1088] Copying CXX header __ranges/lazy_split_view.h [610/1088] Copying CXX header __random/ranlux.h [610/1088] Copying CXX header __ranges/movable_box.h [611/1088] Copying CXX header __random/seed_seq.h [611/1088] Copying CXX header __ranges/non_propagating_cache.h [612/1088] Copying CXX header __random/shuffle_order_engine.h [612/1088] Copying CXX header __ranges/owning_view.h [613/1088] Copying CXX header __random/student_t_distribution.h [613/1088] Copying CXX header __ranges/range_adaptor.h [614/1088] Copying CXX header __random/subtract_with_carry_engine.h [614/1088] Copying CXX header __ranges/rbegin.h [615/1088] Copying CXX header __random/uniform_int_distribution.h [615/1088] Copying CXX header __ranges/ref_view.h [616/1088] Copying CXX header __random/uniform_random_bit_generator.h [616/1088] Copying CXX header __ranges/rend.h [617/1088] Copying CXX header __random/uniform_real_distribution.h [617/1088] Copying CXX header __ranges/repeat_view.h [618/1088] Copying CXX header __random/weibull_distribution.h [618/1088] Copying CXX header __ranges/reverse_view.h [619/1088] Copying CXX header __ranges/access.h [619/1088] Copying CXX header __ranges/single_view.h [620/1088] Copying CXX header __ranges/all.h [620/1088] Copying CXX header __ranges/size.h [621/1088] Copying CXX header __ranges/as_rvalue_view.h [621/1088] Copying CXX header __ranges/split_view.h [622/1088] Copying CXX header __ranges/chunk_by_view.h [622/1088] Copying CXX header __ranges/subrange.h [623/1088] Copying CXX header __ranges/common_view.h [623/1088] Copying CXX header __ranges/take_view.h [624/1088] Copying CXX header __ranges/concepts.h [624/1088] Copying CXX header __ranges/take_while_view.h [625/1088] Copying CXX header __ranges/container_compatible_range.h [625/1088] Copying CXX header __ranges/to.h [626/1088] Copying CXX header __ranges/counted.h [626/1088] Copying CXX header __ranges/transform_view.h [627/1088] Copying CXX header __ranges/dangling.h [627/1088] Copying CXX header __ranges/view_interface.h [628/1088] Copying CXX header __ranges/data.h [628/1088] Copying CXX header __ranges/views.h [629/1088] Copying CXX header __ranges/drop_view.h [629/1088] Copying CXX header __ranges/zip_view.h [630/1088] Copying CXX header __ranges/drop_while_view.h [630/1088] Copying CXX header __split_buffer [631/1088] Copying CXX header __ranges/elements_view.h [631/1088] Copying CXX header __std_clang_module [632/1088] Copying CXX header __ranges/empty.h [632/1088] Copying CXX header __std_mbstate_t.h [633/1088] Copying CXX header __ranges/empty_view.h [633/1088] Copying CXX header __stop_token/atomic_unique_lock.h [634/1088] Copying CXX header __ranges/enable_borrowed_range.h [634/1088] Copying CXX header __stop_token/intrusive_list_view.h [635/1088] Copying CXX header __ranges/enable_view.h [635/1088] Copying CXX header __stop_token/intrusive_shared_ptr.h [636/1088] Copying CXX header __ranges/filter_view.h [636/1088] Copying CXX header __stop_token/stop_callback.h [637/1088] Copying CXX header __ranges/from_range.h [637/1088] Copying CXX header __stop_token/stop_source.h [638/1088] Copying CXX header __ranges/iota_view.h [638/1088] Copying CXX header __stop_token/stop_state.h [639/1088] Copying CXX header __ranges/istream_view.h [639/1088] Copying CXX header __stop_token/stop_token.h [640/1088] Copying CXX header __ranges/join_view.h [640/1088] Copying CXX header __string/char_traits.h [641/1088] Copying CXX header __ranges/lazy_split_view.h [641/1088] Copying CXX header __string/constexpr_c_functions.h [642/1088] Copying CXX header __ranges/movable_box.h [642/1088] Copying CXX header __string/extern_template_lists.h [643/1088] Copying CXX header __ranges/non_propagating_cache.h [643/1088] Copying CXX header __support/android/locale_bionic.h [644/1088] Copying CXX header __ranges/owning_view.h [644/1088] Copying CXX header __support/fuchsia/xlocale.h [645/1088] Copying CXX header __ranges/range_adaptor.h [645/1088] Copying CXX header __support/ibm/gettod_zos.h [646/1088] Copying CXX header __ranges/rbegin.h [646/1088] Copying CXX header __support/ibm/locale_mgmt_zos.h [647/1088] Copying CXX header __ranges/ref_view.h [647/1088] Copying CXX header __support/ibm/nanosleep.h [648/1088] Copying CXX header __ranges/rend.h [648/1088] Copying CXX header __support/ibm/xlocale.h [649/1088] Copying CXX header __ranges/repeat_view.h [649/1088] Copying CXX header __support/musl/xlocale.h [650/1088] Copying CXX header __ranges/reverse_view.h [650/1088] Copying CXX header __support/newlib/xlocale.h [651/1088] Copying CXX header __ranges/single_view.h [651/1088] Copying CXX header __support/openbsd/xlocale.h [652/1088] Copying CXX header __ranges/size.h [652/1088] Copying CXX header __support/win32/locale_win32.h [653/1088] Copying CXX header __ranges/split_view.h [653/1088] Copying CXX header __support/xlocale/__nop_locale_mgmt.h [654/1088] Copying CXX header __ranges/subrange.h [654/1088] Copying CXX header __support/xlocale/__posix_l_fallback.h [655/1088] Copying CXX header __ranges/take_view.h [655/1088] Copying CXX header __support/xlocale/__strtonum_fallback.h [656/1088] Copying CXX header __ranges/take_while_view.h [656/1088] Copying CXX header __system_error/errc.h [657/1088] Copying CXX header __ranges/to.h [657/1088] Copying CXX header __system_error/error_category.h [658/1088] Copying CXX header __ranges/transform_view.h [658/1088] Copying CXX header __system_error/error_code.h [659/1088] Copying CXX header __ranges/view_interface.h [659/1088] Copying CXX header __system_error/error_condition.h [660/1088] Copying CXX header __ranges/views.h [660/1088] Copying CXX header __system_error/system_error.h [661/1088] Copying CXX header __ranges/zip_view.h [661/1088] Copying CXX header __thread/formatter.h [662/1088] Copying CXX header __split_buffer [662/1088] Copying CXX header __thread/id.h [663/1088] Copying CXX header __std_clang_module [663/1088] Copying CXX header __thread/jthread.h [664/1088] Copying CXX header __std_mbstate_t.h [664/1088] Copying CXX header __thread/poll_with_backoff.h [665/1088] Copying CXX header __stop_token/atomic_unique_lock.h [665/1088] Copying CXX header __thread/this_thread.h [666/1088] Copying CXX header __stop_token/intrusive_list_view.h [666/1088] Copying CXX header __thread/thread.h [667/1088] Copying CXX header __stop_token/intrusive_shared_ptr.h [667/1088] Copying CXX header __thread/timed_backoff_policy.h [668/1088] Copying CXX header __stop_token/stop_callback.h [668/1088] Copying CXX header __threading_support [669/1088] Copying CXX header __stop_token/stop_source.h [669/1088] Copying CXX header __tree [670/1088] Copying CXX header __stop_token/stop_state.h [670/1088] Copying CXX header __tuple/make_tuple_types.h [671/1088] Copying CXX header __stop_token/stop_token.h [671/1088] Copying CXX header __tuple/pair_like.h [672/1088] Copying CXX header __string/char_traits.h [672/1088] Copying CXX header __tuple/sfinae_helpers.h [673/1088] Copying CXX header __string/constexpr_c_functions.h [673/1088] Copying CXX header __tuple/tuple_element.h [674/1088] Copying CXX header __string/extern_template_lists.h [674/1088] Copying CXX header __tuple/tuple_indices.h [675/1088] Copying CXX header __support/android/locale_bionic.h [675/1088] Copying CXX header __tuple/tuple_like.h [676/1088] Copying CXX header __support/fuchsia/xlocale.h [676/1088] Copying CXX header __tuple/tuple_like_ext.h [677/1088] Copying CXX header __support/ibm/gettod_zos.h [677/1088] Copying CXX header __tuple/tuple_size.h [678/1088] Copying CXX header __support/ibm/locale_mgmt_zos.h [678/1088] Copying CXX header __tuple/tuple_types.h [679/1088] Copying CXX header __support/ibm/nanosleep.h [679/1088] Copying CXX header __type_traits/add_const.h [680/1088] Copying CXX header __support/ibm/xlocale.h [680/1088] Copying CXX header __type_traits/add_cv.h [681/1088] Copying CXX header __support/musl/xlocale.h [681/1088] Copying CXX header __type_traits/add_lvalue_reference.h [682/1088] Copying CXX header __support/newlib/xlocale.h [682/1088] Copying CXX header __type_traits/add_pointer.h [683/1088] Copying CXX header __support/openbsd/xlocale.h [683/1088] Copying CXX header __type_traits/add_rvalue_reference.h [684/1088] Copying CXX header __support/win32/locale_win32.h [684/1088] Copying CXX header __type_traits/add_volatile.h [685/1088] Copying CXX header __support/xlocale/__nop_locale_mgmt.h [685/1088] Copying CXX header __type_traits/aligned_storage.h [686/1088] Copying CXX header __support/xlocale/__posix_l_fallback.h [686/1088] Copying CXX header __type_traits/aligned_union.h [687/1088] Copying CXX header __support/xlocale/__strtonum_fallback.h [687/1088] Copying CXX header __type_traits/alignment_of.h [688/1088] Copying CXX header __system_error/errc.h [688/1088] Copying CXX header __type_traits/apply_cv.h [689/1088] Copying CXX header __system_error/error_category.h [689/1088] Copying CXX header __type_traits/can_extract_key.h [690/1088] Copying CXX header __system_error/error_code.h [690/1088] Copying CXX header __type_traits/common_reference.h [691/1088] Copying CXX header __system_error/error_condition.h [691/1088] Copying CXX header __type_traits/common_type.h [692/1088] Copying CXX header __system_error/system_error.h [692/1088] Copying CXX header __type_traits/conditional.h [693/1088] Copying CXX header __thread/formatter.h [693/1088] Copying CXX header __type_traits/conjunction.h [694/1088] Copying CXX header __thread/id.h [694/1088] Copying CXX header __type_traits/copy_cv.h [695/1088] Copying CXX header __thread/jthread.h [695/1088] Copying CXX header __type_traits/copy_cvref.h [696/1088] Copying CXX header __thread/poll_with_backoff.h [696/1088] Copying CXX header __type_traits/datasizeof.h [697/1088] Copying CXX header __thread/this_thread.h [697/1088] Copying CXX header __type_traits/decay.h [698/1088] Copying CXX header __thread/thread.h [698/1088] Copying CXX header __type_traits/dependent_type.h [699/1088] Copying CXX header __thread/timed_backoff_policy.h [699/1088] Copying CXX header __type_traits/disjunction.h [700/1088] Copying CXX header __threading_support [700/1088] Copying CXX header __type_traits/enable_if.h [701/1088] Copying CXX header __tree [701/1088] Copying CXX header __type_traits/extent.h [702/1088] Copying CXX header __tuple/make_tuple_types.h [702/1088] Copying CXX header __type_traits/has_unique_object_representation.h [703/1088] Copying CXX header __tuple/pair_like.h [703/1088] Copying CXX header __type_traits/has_virtual_destructor.h [704/1088] Copying CXX header __tuple/sfinae_helpers.h [704/1088] Copying CXX header __type_traits/integral_constant.h [705/1088] Copying CXX header __tuple/tuple_element.h [705/1088] Copying CXX header __type_traits/invoke.h [706/1088] Copying CXX header __tuple/tuple_indices.h [706/1088] Copying CXX header __type_traits/is_abstract.h [707/1088] Copying CXX header __tuple/tuple_like.h [707/1088] Copying CXX header __type_traits/is_aggregate.h [708/1088] Copying CXX header __tuple/tuple_like_ext.h [708/1088] Copying CXX header __type_traits/is_allocator.h [709/1088] Copying CXX header __tuple/tuple_size.h [709/1088] Copying CXX header __type_traits/is_always_bitcastable.h [710/1088] Copying CXX header __tuple/tuple_types.h [710/1088] Copying CXX header __type_traits/is_arithmetic.h [711/1088] Copying CXX header __type_traits/add_const.h [711/1088] Copying CXX header __type_traits/is_array.h [712/1088] Copying CXX header __type_traits/add_cv.h [712/1088] Copying CXX header __type_traits/is_assignable.h [713/1088] Copying CXX header __type_traits/add_lvalue_reference.h [713/1088] Copying CXX header __type_traits/is_base_of.h [714/1088] Copying CXX header __type_traits/add_pointer.h [714/1088] Copying CXX header __type_traits/is_bounded_array.h [715/1088] Copying CXX header __type_traits/add_rvalue_reference.h [715/1088] Copying CXX header __type_traits/is_callable.h [716/1088] Copying CXX header __type_traits/add_volatile.h [716/1088] Copying CXX header __type_traits/is_char_like_type.h [717/1088] Copying CXX header __type_traits/aligned_storage.h [717/1088] Copying CXX header __type_traits/is_class.h [718/1088] Copying CXX header __type_traits/aligned_union.h [718/1088] Copying CXX header __type_traits/is_compound.h [719/1088] Copying CXX header __type_traits/alignment_of.h [719/1088] Copying CXX header __type_traits/is_const.h [720/1088] Copying CXX header __type_traits/apply_cv.h [720/1088] Copying CXX header __type_traits/is_constant_evaluated.h [721/1088] Copying CXX header __type_traits/can_extract_key.h [721/1088] Copying CXX header __type_traits/is_constructible.h [722/1088] Copying CXX header __type_traits/common_reference.h [722/1088] Copying CXX header __type_traits/is_convertible.h [723/1088] Copying CXX header __type_traits/common_type.h [723/1088] Copying CXX header __type_traits/is_copy_assignable.h [724/1088] Copying CXX header __type_traits/conditional.h [724/1088] Copying CXX header __type_traits/is_copy_constructible.h [725/1088] Copying CXX header __type_traits/conjunction.h [725/1088] Copying CXX header __type_traits/is_core_convertible.h [726/1088] Copying CXX header __type_traits/copy_cv.h [726/1088] Copying CXX header __type_traits/is_default_constructible.h [727/1088] Copying CXX header __type_traits/copy_cvref.h [727/1088] Copying CXX header __type_traits/is_destructible.h [728/1088] Copying CXX header __type_traits/datasizeof.h [728/1088] Copying CXX header __type_traits/is_empty.h [729/1088] Copying CXX header __type_traits/decay.h [729/1088] Copying CXX header __type_traits/is_enum.h [730/1088] Copying CXX header __type_traits/dependent_type.h [730/1088] Copying CXX header __type_traits/is_equality_comparable.h [731/1088] Copying CXX header __type_traits/disjunction.h [731/1088] Copying CXX header __type_traits/is_execution_policy.h [732/1088] Copying CXX header __type_traits/enable_if.h [732/1088] Copying CXX header __type_traits/is_final.h [733/1088] Copying CXX header __type_traits/extent.h [733/1088] Copying CXX header __type_traits/is_floating_point.h [734/1088] Copying CXX header __type_traits/has_unique_object_representation.h [734/1088] Copying CXX header __type_traits/is_function.h [735/1088] Copying CXX header __type_traits/has_virtual_destructor.h [735/1088] Copying CXX header __type_traits/is_fundamental.h [736/1088] Copying CXX header __type_traits/integral_constant.h [736/1088] Copying CXX header __type_traits/is_implicitly_default_constructible.h [737/1088] Copying CXX header __type_traits/invoke.h [737/1088] Copying CXX header __type_traits/is_integral.h [738/1088] Copying CXX header __type_traits/is_abstract.h [738/1088] Copying CXX header __type_traits/is_literal_type.h [739/1088] Copying CXX header __type_traits/is_aggregate.h [739/1088] Copying CXX header __type_traits/is_member_function_pointer.h [740/1088] Copying CXX header __type_traits/is_allocator.h [740/1088] Copying CXX header __type_traits/is_member_object_pointer.h [741/1088] Copying CXX header __type_traits/is_always_bitcastable.h [741/1088] Copying CXX header __type_traits/is_member_pointer.h [742/1088] Copying CXX header __type_traits/is_arithmetic.h [742/1088] Copying CXX header __type_traits/is_move_assignable.h [743/1088] Copying CXX header __type_traits/is_array.h [743/1088] Copying CXX header __type_traits/is_move_constructible.h [744/1088] Copying CXX header __type_traits/is_assignable.h [744/1088] Copying CXX header __type_traits/is_nothrow_assignable.h [745/1088] Copying CXX header __type_traits/is_base_of.h [745/1088] Copying CXX header __type_traits/is_nothrow_constructible.h [746/1088] Copying CXX header __type_traits/is_bounded_array.h [746/1088] Copying CXX header __type_traits/is_nothrow_convertible.h [747/1088] Copying CXX header __type_traits/is_callable.h [747/1088] Copying CXX header __type_traits/is_nothrow_copy_assignable.h [748/1088] Copying CXX header __type_traits/is_char_like_type.h [748/1088] Copying CXX header __type_traits/is_nothrow_copy_constructible.h [749/1088] Copying CXX header __type_traits/is_class.h [749/1088] Copying CXX header __type_traits/is_nothrow_default_constructible.h [750/1088] Copying CXX header __type_traits/is_compound.h [750/1088] Copying CXX header __type_traits/is_nothrow_destructible.h [751/1088] Copying CXX header __type_traits/is_const.h [751/1088] Copying CXX header __type_traits/is_nothrow_move_assignable.h [752/1088] Copying CXX header __type_traits/is_constant_evaluated.h [752/1088] Copying CXX header __type_traits/is_nothrow_move_constructible.h [753/1088] Copying CXX header __type_traits/is_constructible.h [753/1088] Copying CXX header __type_traits/is_null_pointer.h [754/1088] Copying CXX header __type_traits/is_convertible.h [754/1088] Copying CXX header __type_traits/is_object.h [755/1088] Copying CXX header __type_traits/is_copy_assignable.h [755/1088] Copying CXX header __type_traits/is_pod.h [756/1088] Copying CXX header __type_traits/is_copy_constructible.h [756/1088] Copying CXX header __type_traits/is_pointer.h [757/1088] Copying CXX header __type_traits/is_core_convertible.h [757/1088] Copying CXX header __type_traits/is_polymorphic.h [758/1088] Copying CXX header __type_traits/is_default_constructible.h [758/1088] Copying CXX header __type_traits/is_primary_template.h [759/1088] Copying CXX header __type_traits/is_destructible.h [759/1088] Copying CXX header __type_traits/is_reference.h [760/1088] Copying CXX header __type_traits/is_empty.h [760/1088] Copying CXX header __type_traits/is_reference_wrapper.h [761/1088] Copying CXX header __type_traits/is_enum.h [761/1088] Copying CXX header __type_traits/is_referenceable.h [762/1088] Copying CXX header __type_traits/is_equality_comparable.h [762/1088] Copying CXX header __type_traits/is_same.h [763/1088] Copying CXX header __type_traits/is_execution_policy.h [763/1088] Copying CXX header __type_traits/is_scalar.h [764/1088] Copying CXX header __type_traits/is_final.h [764/1088] Copying CXX header __type_traits/is_scoped_enum.h [765/1088] Copying CXX header __type_traits/is_floating_point.h [765/1088] Copying CXX header __type_traits/is_signed.h [766/1088] Copying CXX header __type_traits/is_function.h [766/1088] Copying CXX header __type_traits/is_signed_integer.h [767/1088] Copying CXX header __type_traits/is_fundamental.h [767/1088] Copying CXX header __type_traits/is_specialization.h [768/1088] Copying CXX header __type_traits/is_implicitly_default_constructible.h [768/1088] Copying CXX header __type_traits/is_standard_layout.h [769/1088] Copying CXX header __type_traits/is_integral.h [769/1088] Copying CXX header __type_traits/is_swappable.h [770/1088] Copying CXX header __type_traits/is_literal_type.h [770/1088] Copying CXX header __type_traits/is_trivial.h [771/1088] Copying CXX header __type_traits/is_member_function_pointer.h [771/1088] Copying CXX header __type_traits/is_trivially_assignable.h [772/1088] Copying CXX header __type_traits/is_member_object_pointer.h [772/1088] Copying CXX header __type_traits/is_trivially_constructible.h [773/1088] Copying CXX header __type_traits/is_member_pointer.h [773/1088] Copying CXX header __type_traits/is_trivially_copy_assignable.h [774/1088] Copying CXX header __type_traits/is_move_assignable.h [774/1088] Copying CXX header __type_traits/is_trivially_copy_constructible.h [775/1088] Copying CXX header __type_traits/is_move_constructible.h [775/1088] Copying CXX header __type_traits/is_trivially_copyable.h [776/1088] Copying CXX header __type_traits/is_nothrow_assignable.h [776/1088] Copying CXX header __type_traits/is_trivially_default_constructible.h [777/1088] Copying CXX header __type_traits/is_nothrow_constructible.h [777/1088] Copying CXX header __type_traits/is_trivially_destructible.h [778/1088] Copying CXX header __type_traits/is_nothrow_convertible.h [778/1088] Copying CXX header __type_traits/is_trivially_lexicographically_comparable.h [779/1088] Copying CXX header __type_traits/is_nothrow_copy_assignable.h [779/1088] Copying CXX header __type_traits/is_trivially_move_assignable.h [780/1088] Copying CXX header __type_traits/is_nothrow_copy_constructible.h [780/1088] Copying CXX header __type_traits/is_trivially_move_constructible.h [781/1088] Copying CXX header __type_traits/is_nothrow_default_constructible.h [781/1088] Copying CXX header __type_traits/is_unbounded_array.h [782/1088] Copying CXX header __type_traits/is_nothrow_destructible.h [782/1088] Copying CXX header __type_traits/is_union.h [783/1088] Copying CXX header __type_traits/is_nothrow_move_assignable.h [783/1088] Copying CXX header __type_traits/is_unsigned.h [784/1088] Copying CXX header __type_traits/is_nothrow_move_constructible.h [784/1088] Copying CXX header __type_traits/is_unsigned_integer.h [785/1088] Copying CXX header __type_traits/is_null_pointer.h [785/1088] Copying CXX header __type_traits/is_valid_expansion.h [786/1088] Copying CXX header __type_traits/is_object.h [786/1088] Copying CXX header __type_traits/is_void.h [787/1088] Copying CXX header __type_traits/is_pod.h [787/1088] Copying CXX header __type_traits/is_volatile.h [788/1088] Copying CXX header __type_traits/is_pointer.h [788/1088] Copying CXX header __type_traits/lazy.h [789/1088] Copying CXX header __type_traits/is_polymorphic.h [789/1088] Copying CXX header __type_traits/make_32_64_or_128_bit.h [790/1088] Copying CXX header __type_traits/is_primary_template.h [790/1088] Copying CXX header __type_traits/make_const_lvalue_ref.h [791/1088] Copying CXX header __type_traits/is_reference.h [791/1088] Copying CXX header __type_traits/make_signed.h [792/1088] Copying CXX header __type_traits/is_reference_wrapper.h [792/1088] Copying CXX header __type_traits/make_unsigned.h [793/1088] Copying CXX header __type_traits/is_referenceable.h [793/1088] Copying CXX header __type_traits/maybe_const.h [794/1088] Copying CXX header __type_traits/is_same.h [794/1088] Copying CXX header __type_traits/nat.h [795/1088] Copying CXX header __type_traits/is_scalar.h [795/1088] Copying CXX header __type_traits/negation.h [796/1088] Copying CXX header __type_traits/is_scoped_enum.h [796/1088] Copying CXX header __type_traits/noexcept_move_assign_container.h [797/1088] Copying CXX header __type_traits/is_signed.h [797/1088] Copying CXX header __type_traits/operation_traits.h [798/1088] Copying CXX header __type_traits/is_signed_integer.h [798/1088] Copying CXX header __type_traits/promote.h [799/1088] Copying CXX header __type_traits/is_specialization.h [799/1088] Copying CXX header __type_traits/rank.h [800/1088] Copying CXX header __type_traits/is_standard_layout.h [800/1088] Copying CXX header __type_traits/remove_all_extents.h [801/1088] Copying CXX header __type_traits/is_swappable.h [801/1088] Copying CXX header __type_traits/remove_const.h [802/1088] Copying CXX header __type_traits/is_trivial.h [802/1088] Copying CXX header __type_traits/remove_const_ref.h [803/1088] Copying CXX header __type_traits/is_trivially_assignable.h [803/1088] Copying CXX header __type_traits/remove_cv.h [804/1088] Copying CXX header __type_traits/is_trivially_constructible.h [804/1088] Copying CXX header __type_traits/remove_cvref.h [805/1088] Copying CXX header __type_traits/is_trivially_copy_assignable.h [805/1088] Copying CXX header __type_traits/remove_extent.h [806/1088] Copying CXX header __type_traits/is_trivially_copy_constructible.h [806/1088] Copying CXX header __type_traits/remove_pointer.h [807/1088] Copying CXX header __type_traits/is_trivially_copyable.h [807/1088] Copying CXX header __type_traits/remove_reference.h [808/1088] Copying CXX header __type_traits/is_trivially_default_constructible.h [808/1088] Copying CXX header __type_traits/remove_volatile.h [809/1088] Copying CXX header __type_traits/is_trivially_destructible.h [809/1088] Copying CXX header __type_traits/result_of.h [810/1088] Copying CXX header __type_traits/is_trivially_lexicographically_comparable.h [810/1088] Copying CXX header __type_traits/strip_signature.h [811/1088] Copying CXX header __type_traits/is_trivially_move_assignable.h [811/1088] Copying CXX header __type_traits/type_identity.h [812/1088] Copying CXX header __type_traits/is_trivially_move_constructible.h [812/1088] Copying CXX header __type_traits/type_list.h [813/1088] Copying CXX header __type_traits/is_unbounded_array.h [813/1088] Copying CXX header __type_traits/underlying_type.h [814/1088] Copying CXX header __type_traits/is_union.h [814/1088] Copying CXX header __type_traits/unwrap_ref.h [815/1088] Copying CXX header __type_traits/is_unsigned.h [815/1088] Copying CXX header __type_traits/void_t.h [816/1088] Copying CXX header __type_traits/is_unsigned_integer.h [816/1088] Copying CXX header __undef_macros [817/1088] Copying CXX header __type_traits/is_valid_expansion.h [817/1088] Copying CXX header __utility/as_const.h [818/1088] Copying CXX header __type_traits/is_void.h [818/1088] Copying CXX header __utility/as_lvalue.h [819/1088] Copying CXX header __type_traits/is_volatile.h [819/1088] Copying CXX header __utility/auto_cast.h [820/1088] Copying CXX header __type_traits/lazy.h [820/1088] Copying CXX header __utility/cmp.h [821/1088] Copying CXX header __type_traits/make_32_64_or_128_bit.h [821/1088] Copying CXX header __utility/convert_to_integral.h [822/1088] Copying CXX header __type_traits/make_const_lvalue_ref.h [822/1088] Copying CXX header __utility/declval.h [823/1088] Copying CXX header __type_traits/make_signed.h [823/1088] Copying CXX header __utility/empty.h [824/1088] Copying CXX header __type_traits/make_unsigned.h [824/1088] Copying CXX header __utility/exception_guard.h [825/1088] Copying CXX header __type_traits/maybe_const.h [825/1088] Copying CXX header __utility/exchange.h [826/1088] Copying CXX header __type_traits/nat.h [826/1088] Copying CXX header __utility/forward.h [827/1088] Copying CXX header __type_traits/negation.h [827/1088] Copying CXX header __utility/forward_like.h [828/1088] Copying CXX header __type_traits/noexcept_move_assign_container.h [828/1088] Copying CXX header __utility/in_place.h [829/1088] Copying CXX header __type_traits/operation_traits.h [829/1088] Copying CXX header __utility/integer_sequence.h [830/1088] Copying CXX header __type_traits/promote.h [830/1088] Copying CXX header __utility/is_pointer_in_range.h [831/1088] Copying CXX header __type_traits/rank.h [831/1088] Copying CXX header __utility/move.h [832/1088] Copying CXX header __type_traits/remove_all_extents.h [832/1088] Copying CXX header __utility/no_destroy.h [833/1088] Copying CXX header __type_traits/remove_const.h [833/1088] Copying CXX header __utility/pair.h [834/1088] Copying CXX header __type_traits/remove_const_ref.h [834/1088] Copying CXX header __utility/piecewise_construct.h [835/1088] Copying CXX header __type_traits/remove_cv.h [835/1088] Copying CXX header __utility/priority_tag.h [836/1088] Copying CXX header __type_traits/remove_cvref.h [836/1088] Copying CXX header __utility/rel_ops.h [837/1088] Copying CXX header __type_traits/remove_extent.h [837/1088] Copying CXX header __utility/small_buffer.h [838/1088] Copying CXX header __type_traits/remove_pointer.h [838/1088] Copying CXX header __utility/swap.h [839/1088] Copying CXX header __type_traits/remove_reference.h [839/1088] Copying CXX header __utility/to_underlying.h [840/1088] Copying CXX header __type_traits/remove_volatile.h [840/1088] Copying CXX header __utility/unreachable.h [841/1088] Copying CXX header __type_traits/result_of.h [841/1088] Copying CXX header __variant/monostate.h [842/1088] Copying CXX header __type_traits/strip_signature.h [842/1088] Copying CXX header __verbose_abort [843/1088] Copying CXX header __type_traits/type_identity.h [843/1088] Copying CXX header algorithm [844/1088] Copying CXX header __type_traits/type_list.h [844/1088] Copying CXX header any [845/1088] Copying CXX header __type_traits/underlying_type.h [845/1088] Copying CXX header array [846/1088] Copying CXX header __type_traits/unwrap_ref.h [846/1088] Copying CXX header atomic [847/1088] Copying CXX header __type_traits/void_t.h [847/1088] Copying CXX header barrier [848/1088] Copying CXX header __undef_macros [848/1088] Copying CXX header bit [849/1088] Copying CXX header __utility/as_const.h [849/1088] Copying CXX header bitset [850/1088] Copying CXX header __utility/as_lvalue.h [850/1088] Copying CXX header cassert [851/1088] Copying CXX header __utility/auto_cast.h [851/1088] Copying CXX header ccomplex [852/1088] Copying CXX header __utility/cmp.h [852/1088] Copying CXX header cctype [853/1088] Copying CXX header __utility/convert_to_integral.h [853/1088] Copying CXX header cerrno [854/1088] Copying CXX header __utility/declval.h [854/1088] Copying CXX header cfenv [855/1088] Copying CXX header __utility/empty.h [855/1088] Copying CXX header cfloat [856/1088] Copying CXX header __utility/exception_guard.h [856/1088] Copying CXX header charconv [857/1088] Copying CXX header __utility/exchange.h [857/1088] Copying CXX header chrono [858/1088] Copying CXX header __utility/forward.h [858/1088] Copying CXX header cinttypes [859/1088] Copying CXX header __utility/forward_like.h [859/1088] Copying CXX header ciso646 [860/1088] Copying CXX header __utility/in_place.h [860/1088] Copying CXX header climits [861/1088] Copying CXX header __utility/integer_sequence.h [861/1088] Copying CXX header clocale [862/1088] Copying CXX header __utility/is_pointer_in_range.h [862/1088] Copying CXX header cmath [863/1088] Copying CXX header __utility/move.h [863/1088] Copying CXX header codecvt [864/1088] Copying CXX header __utility/no_destroy.h [864/1088] Copying CXX header compare [865/1088] Copying CXX header __utility/pair.h [865/1088] Copying CXX header complex [866/1088] Copying CXX header __utility/piecewise_construct.h [866/1088] Copying CXX header complex.h [867/1088] Copying CXX header __utility/priority_tag.h [867/1088] Copying CXX header concepts [868/1088] Copying CXX header __utility/rel_ops.h [868/1088] Copying CXX header condition_variable [869/1088] Copying CXX header __utility/small_buffer.h [869/1088] Copying CXX header coroutine [870/1088] Copying CXX header __utility/swap.h [870/1088] Copying CXX header csetjmp [871/1088] Copying CXX header __utility/to_underlying.h [871/1088] Copying CXX header csignal [872/1088] Copying CXX header __utility/unreachable.h [872/1088] Copying CXX header cstdarg [873/1088] Copying CXX header __variant/monostate.h [873/1088] Copying CXX header cstdbool [874/1088] Copying CXX header __verbose_abort [874/1088] Copying CXX header ctgmath [875/1088] Copying CXX header algorithm [875/1088] Copying CXX header ctime [876/1088] Copying CXX header any [876/1088] Copying CXX header ctype.h [877/1088] Copying CXX header array [877/1088] Copying CXX header cuchar [878/1088] Copying CXX header atomic [878/1088] Copying CXX header cwchar [879/1088] Copying CXX header barrier [879/1088] Copying CXX header cwctype [880/1088] Copying CXX header bit [880/1088] Copying CXX header deque [881/1088] Copying CXX header bitset [881/1088] Copying CXX header errno.h [882/1088] Copying CXX header cassert [882/1088] Copying CXX header exception [883/1088] Copying CXX header ccomplex [883/1088] Copying CXX header execution [884/1088] Copying CXX header cctype [884/1088] Copying CXX header expected [885/1088] Copying CXX header cerrno [885/1088] Copying CXX header experimental/__config [886/1088] Copying CXX header cfenv [886/1088] Copying CXX header experimental/__memory [887/1088] Copying CXX header cfloat [887/1088] Copying CXX header experimental/__simd/aligned_tag.h [888/1088] Copying CXX header charconv [888/1088] Copying CXX header experimental/__simd/declaration.h [889/1088] Copying CXX header chrono [889/1088] Copying CXX header experimental/__simd/reference.h [890/1088] Copying CXX header cinttypes [890/1088] Copying CXX header experimental/__simd/scalar.h [891/1088] Copying CXX header ciso646 [891/1088] Copying CXX header experimental/__simd/simd.h [892/1088] Copying CXX header climits [892/1088] Copying CXX header experimental/__simd/simd_mask.h [893/1088] Copying CXX header clocale [893/1088] Copying CXX header experimental/__simd/traits.h [894/1088] Copying CXX header cmath [894/1088] Copying CXX header experimental/__simd/utility.h [895/1088] Copying CXX header codecvt [895/1088] Copying CXX header experimental/__simd/vec_ext.h [896/1088] Copying CXX header compare [896/1088] Copying CXX header experimental/iterator [897/1088] Copying CXX header complex [897/1088] Copying CXX header experimental/memory [898/1088] Copying CXX header complex.h [898/1088] Copying CXX header experimental/propagate_const [899/1088] Copying CXX header concepts [899/1088] Copying CXX header experimental/simd [900/1088] Copying CXX header condition_variable [900/1088] Copying CXX header experimental/type_traits [901/1088] Copying CXX header coroutine [901/1088] Copying CXX header experimental/utility [902/1088] Copying CXX header csetjmp [902/1088] Copying CXX header ext/__hash [903/1088] Copying CXX header csignal [903/1088] Copying CXX header ext/hash_map [904/1088] Copying CXX header cstdarg [904/1088] Copying CXX header ext/hash_set [905/1088] Copying CXX header cstdbool [905/1088] Copying CXX header fenv.h [906/1088] Copying CXX header ctgmath [906/1088] Copying CXX header filesystem [907/1088] Copying CXX header ctime [907/1088] Copying CXX header float.h [908/1088] Copying CXX header ctype.h [908/1088] Copying CXX header format [909/1088] Copying CXX header cuchar [909/1088] Copying CXX header forward_list [910/1088] Copying CXX header cwchar [910/1088] Copying CXX header fstream [911/1088] Copying CXX header cwctype [911/1088] Copying CXX header functional [912/1088] Copying CXX header deque [912/1088] Copying CXX header future [913/1088] Copying CXX header errno.h [913/1088] Copying CXX header initializer_list [914/1088] Copying CXX header exception [914/1088] Copying CXX header inttypes.h [915/1088] Copying CXX header execution [915/1088] Copying CXX header iomanip [916/1088] Copying CXX header expected [916/1088] Copying CXX header ios [917/1088] Copying CXX header experimental/__config [917/1088] Copying CXX header iosfwd [918/1088] Copying CXX header experimental/__memory [918/1088] Copying CXX header iostream [919/1088] Copying CXX header experimental/__simd/aligned_tag.h [919/1088] Copying CXX header istream [920/1088] Copying CXX header experimental/__simd/declaration.h [920/1088] Copying CXX header iterator [921/1088] Copying CXX header experimental/__simd/reference.h [921/1088] Copying CXX header latch [922/1088] Copying CXX header experimental/__simd/scalar.h [922/1088] Copying CXX header libcxx.imp [923/1088] Copying CXX header experimental/__simd/simd.h [923/1088] Copying CXX header limits [924/1088] Copying CXX header experimental/__simd/simd_mask.h [924/1088] Copying CXX header list [925/1088] Copying CXX header experimental/__simd/traits.h [925/1088] Copying CXX header locale [926/1088] Copying CXX header experimental/__simd/utility.h [926/1088] Copying CXX header locale.h [927/1088] Copying CXX header experimental/__simd/vec_ext.h [927/1088] Copying CXX header map [928/1088] Copying CXX header experimental/iterator [928/1088] Copying CXX header math.h [929/1088] Copying CXX header experimental/memory [929/1088] Copying CXX header mdspan [930/1088] Copying CXX header experimental/propagate_const [930/1088] Copying CXX header memory [931/1088] Copying CXX header experimental/simd [931/1088] Copying CXX header memory_resource [932/1088] Copying CXX header experimental/type_traits [932/1088] Copying CXX header mutex [933/1088] Copying CXX header experimental/utility [933/1088] Copying CXX header new [934/1088] Copying CXX header ext/__hash [934/1088] Copying CXX header numbers [935/1088] Copying CXX header ext/hash_map [935/1088] Copying CXX header numeric [936/1088] Copying CXX header ext/hash_set [936/1088] Copying CXX header optional [937/1088] Copying CXX header fenv.h [937/1088] Copying CXX header ostream [938/1088] Copying CXX header filesystem [938/1088] Copying CXX header print [939/1088] Copying CXX header float.h [939/1088] Copying CXX header queue [940/1088] Copying CXX header format [940/1088] Copying CXX header random [941/1088] Copying CXX header forward_list [941/1088] Copying CXX header ranges [942/1088] Copying CXX header fstream [942/1088] Copying CXX header ratio [943/1088] Copying CXX header functional [943/1088] Copying CXX header regex [944/1088] Copying CXX header future [944/1088] Copying CXX header scoped_allocator [945/1088] Copying CXX header initializer_list [945/1088] Copying CXX header semaphore [946/1088] Copying CXX header inttypes.h [946/1088] Copying CXX header set [947/1088] Copying CXX header iomanip [947/1088] Copying CXX header shared_mutex [948/1088] Copying CXX header ios [948/1088] Copying CXX header source_location [949/1088] Copying CXX header iosfwd [949/1088] Copying CXX header span [950/1088] Copying CXX header iostream [950/1088] Copying CXX header sstream [951/1088] Copying CXX header istream [951/1088] Copying CXX header stack [952/1088] Copying CXX header iterator [952/1088] Copying CXX header stdatomic.h [953/1088] Copying CXX header latch [953/1088] Copying CXX header stdbool.h [954/1088] Copying CXX header libcxx.imp [954/1088] Copying CXX header stddef.h [955/1088] Copying CXX header limits [955/1088] Copying CXX header stdexcept [956/1088] Copying CXX header list [956/1088] Copying CXX header stdint.h [957/1088] Copying CXX header locale [957/1088] Copying CXX header stdio.h [958/1088] Copying CXX header locale.h [958/1088] Copying CXX header stdlib.h [959/1088] Copying CXX header map [959/1088] Copying CXX header stop_token [960/1088] Copying CXX header math.h [960/1088] Copying CXX header streambuf [961/1088] Copying CXX header mdspan [961/1088] Copying CXX header string [962/1088] Copying CXX header memory [962/1088] Copying CXX header string.h [963/1088] Copying CXX header memory_resource [963/1088] Copying CXX header string_view [964/1088] Copying CXX header mutex [964/1088] Copying CXX header strstream [965/1088] Copying CXX header new [965/1088] Copying CXX header syncstream [966/1088] Copying CXX header numbers [966/1088] Copying CXX header system_error [967/1088] Copying CXX header numeric [967/1088] Copying CXX header tgmath.h [968/1088] Copying CXX header optional [968/1088] Copying CXX header thread [969/1088] Copying CXX header ostream [969/1088] Copying CXX header tuple [970/1088] Copying CXX header print [970/1088] Copying CXX header type_traits [971/1088] Copying CXX header queue [971/1088] Copying CXX header typeindex [972/1088] Copying CXX header random [972/1088] Copying CXX header typeinfo [973/1088] Copying CXX header ranges [973/1088] Copying CXX header uchar.h [974/1088] Copying CXX header ratio [974/1088] Copying CXX header unordered_map [975/1088] Copying CXX header regex [975/1088] Copying CXX header unordered_set [976/1088] Copying CXX header scoped_allocator [976/1088] Copying CXX header utility [977/1088] Copying CXX header semaphore [977/1088] Copying CXX header valarray [978/1088] Copying CXX header set [978/1088] Copying CXX header variant [979/1088] Copying CXX header shared_mutex [979/1088] Copying CXX header vector [980/1088] Copying CXX header source_location [980/1088] Copying CXX header version [981/1088] Copying CXX header span [981/1088] Copying CXX header wchar.h [982/1088] Copying CXX header sstream [982/1088] Copying CXX header wctype.h [983/1088] Copying CXX header stack [984/1088] Copying CXX header stdatomic.h [985/1088] Copying CXX header stdbool.h [986/1088] Copying CXX header stddef.h [987/1088] Copying CXX header stdexcept [988/1088] Copying CXX header stdint.h [989/1088] Copying CXX header stdio.h [990/1088] Copying CXX header stdlib.h [991/1088] Copying CXX header stop_token [992/1088] Copying CXX header streambuf [993/1088] Copying CXX header string [994/1088] Copying CXX header string.h [995/1088] Copying CXX header string_view [996/1088] Copying CXX header strstream [997/1088] Copying CXX header syncstream [998/1088] Copying CXX header system_error [999/1088] Copying CXX header tgmath.h [1000/1088] Copying CXX header thread [1001/1088] Copying CXX header tuple [1002/1088] Copying CXX header type_traits [1003/1088] Copying CXX header typeindex [1004/1088] Copying CXX header typeinfo [1005/1088] Copying CXX header uchar.h [1006/1088] Copying CXX header unordered_map [1007/1088] Copying CXX header unordered_set [1008/1088] Copying CXX header utility [1009/1088] Copying CXX header variant [1010/1088] Copying CXX header valarray [1011/1088] Copying CXX header vector [1012/1088] Copying CXX header version [1013/1088] Copying CXX header wchar.h [1014/1088] Copying CXX header wctype.h [1014/1088] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_aux_runtime.cpp.o [1014/1088] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_default_handlers.cpp.o [1014/1088] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_demangle.cpp.o [1014/1088] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_exception_storage.cpp.o [1014/1088] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_guard.cpp.o [1014/1088] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_handlers.cpp.o [1014/1088] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_virtual.cpp.o [1014/1088] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_vector.cpp.o [1014/1088] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/stdlib_exception.cpp.o [1014/1088] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/stdlib_stdexcept.cpp.o [1014/1088] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/abort_message.cpp.o [1014/1088] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/stdlib_typeinfo.cpp.o [1014/1088] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/fallback_malloc.cpp.o [1014/1088] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/stdlib_new_delete.cpp.o [1014/1088] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/private_typeinfo.cpp.o [1014/1088] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_exception.cpp.o [1014/1088] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_personality.cpp.o [1014/1088] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_thread_atexit.cpp.o [1014/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/algorithm.cpp.o [1014/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/any.cpp.o [1014/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/bind.cpp.o [1014/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/call_once.cpp.o [1014/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/charconv.cpp.o [1014/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/chrono.cpp.o [1014/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/error_category.cpp.o [1014/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/exception.cpp.o [1014/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/filesystem/filesystem_clock.cpp.o [1014/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/filesystem/filesystem_error.cpp.o [1014/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/filesystem/path.cpp.o [1014/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/functional.cpp.o [1014/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/hash.cpp.o [1014/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/legacy_pointer_safety.cpp.o [1015/1088] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_virtual.cpp.o [1015/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/memory.cpp.o [1016/1088] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/stdlib_typeinfo.cpp.o [1016/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/memory_resource.cpp.o [1017/1088] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/abort_message.cpp.o [1017/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/new_handler.cpp.o [1018/1088] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_aux_runtime.cpp.o [1018/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/new_helpers.cpp.o [1019/1088] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/stdlib_exception.cpp.o [1019/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/optional.cpp.o [1020/1088] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/stdlib_new_delete.cpp.o [1020/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/print.cpp.o [1021/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/exception.cpp.o [1021/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/random_shuffle.cpp.o [1022/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/new_helpers.cpp.o [1022/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/ryu/d2fixed.cpp.o [1023/1088] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_vector.cpp.o [1023/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/ryu/d2s.cpp.o [1024/1088] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_personality.cpp.o [1024/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/ryu/f2s.cpp.o [1025/1088] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/private_typeinfo.cpp.o [1025/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/stdexcept.cpp.o [1026/1088] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_thread_atexit.cpp.o [1026/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/string.cpp.o [1027/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/any.cpp.o [1027/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/system_error.cpp.o [1028/1088] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/fallback_malloc.cpp.o [1028/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/typeinfo.cpp.o [1029/1088] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_exception_storage.cpp.o [1029/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/valarray.cpp.o [1030/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/typeinfo.cpp.o [1030/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/variant.cpp.o [1031/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/optional.cpp.o [1031/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/vector.cpp.o [1032/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/ryu/d2s.cpp.o [1032/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/verbose_abort.cpp.o [1033/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/ryu/f2s.cpp.o [1033/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/atomic.cpp.o [1034/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/charconv.cpp.o [1034/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/barrier.cpp.o [1035/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/verbose_abort.cpp.o [1035/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/condition_variable_destructor.cpp.o [1036/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/legacy_pointer_safety.cpp.o [1036/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/condition_variable.cpp.o [1037/1088] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/stdlib_stdexcept.cpp.o [1037/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/future.cpp.o [1038/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/ryu/d2fixed.cpp.o [1038/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/mutex_destructor.cpp.o [1039/1088] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_handlers.cpp.o [1039/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/mutex.cpp.o [1040/1088] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_default_handlers.cpp.o [1040/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/shared_mutex.cpp.o [1041/1088] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_exception.cpp.o [1041/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/thread.cpp.o [1042/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/new_handler.cpp.o [1042/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/random.cpp.o [1043/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/call_once.cpp.o [1043/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/fstream.cpp.o [1044/1088] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_guard.cpp.o [1044/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/ios.cpp.o [1045/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/variant.cpp.o [1045/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/ios.instantiations.cpp.o [1046/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/valarray.cpp.o [1046/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/iostream.cpp.o [1047/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/condition_variable_destructor.cpp.o [1047/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/locale.cpp.o [1048/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/mutex_destructor.cpp.o [1048/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/ostream.cpp.o [1049/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/error_category.cpp.o [1049/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/regex.cpp.o [1050/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/hash.cpp.o [1050/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/strstream.cpp.o [1051/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/stdexcept.cpp.o [1051/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/filesystem/directory_entry.cpp.o [1052/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/system_error.cpp.o [1052/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/filesystem/directory_iterator.cpp.o [1053/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/memory_resource.cpp.o [1053/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/filesystem/operations.cpp.o [1054/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/shared_mutex.cpp.o [1054/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/filesystem/int128_builtins.cpp.o [1055/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/filesystem/int128_builtins.cpp.o [1056/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/mutex.cpp.o [1057/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/bind.cpp.o [1058/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/functional.cpp.o [1059/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/string.cpp.o [1060/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/vector.cpp.o [1061/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/memory.cpp.o [1062/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/chrono.cpp.o [1063/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/ios.cpp.o [1064/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/filesystem/filesystem_clock.cpp.o [1065/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/print.cpp.o [1066/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/random_shuffle.cpp.o [1067/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/filesystem/filesystem_error.cpp.o [1068/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/algorithm.cpp.o [1069/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/barrier.cpp.o [1070/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/condition_variable.cpp.o [1071/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/iostream.cpp.o [1072/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/fstream.cpp.o [1073/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/filesystem/path.cpp.o [1074/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/future.cpp.o [1075/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/random.cpp.o [1076/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/regex.cpp.o [1077/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/ostream.cpp.o [1078/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/atomic.cpp.o [1079/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/thread.cpp.o [1080/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/strstream.cpp.o [1081/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/filesystem/directory_entry.cpp.o [1082/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/ios.instantiations.cpp.o [1083/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/filesystem/directory_iterator.cpp.o [1084/1088] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_demangle.cpp.o [1084/1088] Linking CXX static library lib/libc++abi.a [1085/1088] Linking CXX static library lib/libc++abi.a [1086/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/filesystem/operations.cpp.o [1087/1088] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/locale.cpp.o [1087/1088] Linking CXX static library lib/libc++.a [1088/1088] Linking CXX static library lib/libc++.a Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-18.1.8.build/include -isystem /src/llvm-project-18.1.8.build/include/c++/v1 -L/src/llvm-project-18.1.8.build/lib -lc++ -lc++abi' Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ introspector = *undefined* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + WITH_OPENMP=ON Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ introspector = *memory* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /work Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -DBINARY_PACKAGE_BUILD=ON -DWITH_OPENMP=ON -DUSE_BUNDLED_LLVMOPENMP=ON -DALLOW_DOWNLOADING_LLVMOPENMP=ON -DWITH_PUGIXML=OFF -DUSE_XMLLINT=OFF -DWITH_JPEG=OFF -DWITH_ZLIB=OFF -DBUILD_TESTING=OFF -DBUILD_TOOLS=OFF -DBUILD_BENCHMARKING=OFF -DCMAKE_BUILD_TYPE=FUZZ -DBUILD_FUZZERS=ON -DLIB_FUZZING_ENGINE:STRING=-fsanitize=fuzzer -DCMAKE_INSTALL_PREFIX:PATH=/workspace/out/libfuzzer-introspector-x86_64 -DCMAKE_INSTALL_BINDIR:PATH=/workspace/out/libfuzzer-introspector-x86_64 /src/librawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing libstdc++ version check Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing libstdc++ version check - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing libc++ version check Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing libc++ version check - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking for -mtune=generic support Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_MTUNEGENERIC Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_MTUNEGENERIC - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking for -mtune=generic support - works Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_SUPPORTS_DEBUG_INFO_COMPRESSION Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_SUPPORTS_DEBUG_INFO_COMPRESSION - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_SUPPORTS_DEBUG_INFO_COMPRESSION_LINK Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_SUPPORTS_DEBUG_INFO_COMPRESSION_LINK - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_SUPPORTS_SPLIT_DEBUG_INFO Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_SUPPORTS_SPLIT_DEBUG_INFO - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LINKER_SUPPORTS_GDB_INDEX Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LINKER_SUPPORTS_GDB_INDEX - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- LIB_FUZZING_ENGINE override option is passed, not setting special compiler flags. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WALL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WALL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WEXTRA Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WEXTRA - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WEVERYTHING Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WEVERYTHING - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_CXX98_COMPAT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_CXX98_COMPAT - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_CXX98_COMPAT_PEDANTIC Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_CXX98_COMPAT_PEDANTIC - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_CXX20_EXTENSIONS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_CXX20_EXTENSIONS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_PADDED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_PADDED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_SWITCH_DEFAULT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_SWITCH_DEFAULT - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_SWITCH_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_SWITCH_ENUM - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_UNUSED_PARAMETER Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_UNUSED_PARAMETER - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_SIGN_CONVERSION Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_SIGN_CONVERSION - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_UNSAFE_BUFFER_USAGE_IN_LIBC_CALL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_UNSAFE_BUFFER_USAGE_IN_LIBC_CALL - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WEXTRA_SEMI Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WEXTRA_SEMI - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WERROR Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WERROR - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing basic integral type checks Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing basic integral type checks - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for OpenMP Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for LLVM OpenMP runtime library sources Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for LLVM OpenMP runtime library sources in /usr/src/openmp Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning at CMakeLists.txt:33 (message): Step #6 - "compile-libfuzzer-introspector-x86_64": Did not find LLVM OpenMP runtime library sources! Fetching from web... Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at /usr/local/share/cmake-3.29/Modules/ExternalProject.cmake:3230 (message): Step #6 - "compile-libfuzzer-introspector-x86_64": The DOWNLOAD_EXTRACT_TIMESTAMP option was not given and policy CMP0135 is Step #6 - "compile-libfuzzer-introspector-x86_64": not set. The policy's OLD behavior will be used. When using a URL Step #6 - "compile-libfuzzer-introspector-x86_64": download, the timestamps of extracted files should preferably be that of Step #6 - "compile-libfuzzer-introspector-x86_64": the time of extraction, otherwise code that depends on the extracted Step #6 - "compile-libfuzzer-introspector-x86_64": contents might not be rebuilt if the URL changes. The OLD behavior Step #6 - "compile-libfuzzer-introspector-x86_64": preserves the timestamps from the archive instead, but this is usually not Step #6 - "compile-libfuzzer-introspector-x86_64": what you want. Update your project to the NEW behavior or specify the Step #6 - "compile-libfuzzer-introspector-x86_64": DOWNLOAD_EXTRACT_TIMESTAMP option with a value of true to avoid this Step #6 - "compile-libfuzzer-introspector-x86_64": robustness issue. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/share/cmake-3.29/Modules/ExternalProject.cmake:4456 (_ep_add_download_command) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:34 (ExternalProject_Add) Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at /usr/local/share/cmake-3.29/Modules/ExternalProject.cmake:3230 (message): Step #6 - "compile-libfuzzer-introspector-x86_64": The DOWNLOAD_EXTRACT_TIMESTAMP option was not given and policy CMP0135 is Step #6 - "compile-libfuzzer-introspector-x86_64": not set. The policy's OLD behavior will be used. When using a URL Step #6 - "compile-libfuzzer-introspector-x86_64": download, the timestamps of extracted files should preferably be that of Step #6 - "compile-libfuzzer-introspector-x86_64": the time of extraction, otherwise code that depends on the extracted Step #6 - "compile-libfuzzer-introspector-x86_64": contents might not be rebuilt if the URL changes. The OLD behavior Step #6 - "compile-libfuzzer-introspector-x86_64": preserves the timestamps from the archive instead, but this is usually not Step #6 - "compile-libfuzzer-introspector-x86_64": what you want. Update your project to the NEW behavior or specify the Step #6 - "compile-libfuzzer-introspector-x86_64": DOWNLOAD_EXTRACT_TIMESTAMP option with a value of true to avoid this Step #6 - "compile-libfuzzer-introspector-x86_64": robustness issue. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/share/cmake-3.29/Modules/ExternalProject.cmake:4456 (_ep_add_download_command) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:49 (ExternalProject_Add) Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /work/build/src/external/llvm-openmp Step #6 - "compile-libfuzzer-introspector-x86_64": [1/18] Creating directories for 'llvm-cmake' Step #6 - "compile-libfuzzer-introspector-x86_64": [2/18] Creating directories for 'llvm-openmp' Step #6 - "compile-libfuzzer-introspector-x86_64": [3/18] Performing download step (download, verify and extract) for 'llvm-cmake' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Downloading... Step #6 - "compile-libfuzzer-introspector-x86_64": dst='/work/build/src/external/llvm-openmp/download/cmake-17.0.6.src.tar.xz' Step #6 - "compile-libfuzzer-introspector-x86_64": timeout='none' Step #6 - "compile-libfuzzer-introspector-x86_64": inactivity timeout='none' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using src='https://github.com/llvm/llvm-project/releases/download/llvmorg-17.0.6/cmake-17.0.6.src.tar.xz' Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 79% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 100% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- verifying file... Step #6 - "compile-libfuzzer-introspector-x86_64": file='/work/build/src/external/llvm-openmp/download/cmake-17.0.6.src.tar.xz' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Downloading... done Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... Step #6 - "compile-libfuzzer-introspector-x86_64": src='/work/build/src/external/llvm-openmp/download/cmake-17.0.6.src.tar.xz' Step #6 - "compile-libfuzzer-introspector-x86_64": dst='/work/build/src/external/llvm-openmp/src/cmake' Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [tar xfz] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [analysis] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [rename] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [clean up] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... done Step #6 - "compile-libfuzzer-introspector-x86_64": [4/18] No update step for 'llvm-cmake' Step #6 - "compile-libfuzzer-introspector-x86_64": [5/18] No patch step for 'llvm-cmake' Step #6 - "compile-libfuzzer-introspector-x86_64": [6/18] No configure step for 'llvm-cmake' Step #6 - "compile-libfuzzer-introspector-x86_64": [7/18] No build step for 'llvm-cmake' Step #6 - "compile-libfuzzer-introspector-x86_64": [8/18] No install step for 'llvm-cmake' Step #6 - "compile-libfuzzer-introspector-x86_64": [9/18] No test step for 'llvm-cmake' Step #6 - "compile-libfuzzer-introspector-x86_64": [10/18] Completed 'llvm-cmake' Step #6 - "compile-libfuzzer-introspector-x86_64": [11/18] Performing download step (download, verify and extract) for 'llvm-openmp' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Downloading... Step #6 - "compile-libfuzzer-introspector-x86_64": dst='/work/build/src/external/llvm-openmp/download/openmp-17.0.6.src.tar.xz' Step #6 - "compile-libfuzzer-introspector-x86_64": timeout='none' Step #6 - "compile-libfuzzer-introspector-x86_64": inactivity timeout='none' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using src='https://github.com/llvm/llvm-project/releases/download/llvmorg-17.0.6/openmp-17.0.6.src.tar.xz' Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 0% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 1% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 2% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 3% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 4% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 5% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 6% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 8% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 9% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 10% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 11% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 13% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 14% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 15% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 17% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 19% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 22% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 24% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 27% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 31% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 32% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 36% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 37% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 41% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 42% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 53% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 58% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 63% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 77% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 83% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 98% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 100% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- verifying file... Step #6 - "compile-libfuzzer-introspector-x86_64": file='/work/build/src/external/llvm-openmp/download/openmp-17.0.6.src.tar.xz' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Downloading... done Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... Step #6 - "compile-libfuzzer-introspector-x86_64": src='/work/build/src/external/llvm-openmp/download/openmp-17.0.6.src.tar.xz' Step #6 - "compile-libfuzzer-introspector-x86_64": dst='/work/build/src/external/llvm-openmp/src/openmp' Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [tar xfz] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [analysis] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [rename] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [clean up] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... done Step #6 - "compile-libfuzzer-introspector-x86_64": [12/18] No update step for 'llvm-openmp' Step #6 - "compile-libfuzzer-introspector-x86_64": [13/18] No patch step for 'llvm-openmp' Step #6 - "compile-libfuzzer-introspector-x86_64": [14/18] No configure step for 'llvm-openmp' Step #6 - "compile-libfuzzer-introspector-x86_64": [15/18] No build step for 'llvm-openmp' Step #6 - "compile-libfuzzer-introspector-x86_64": [16/18] No install step for 'llvm-openmp' Step #6 - "compile-libfuzzer-introspector-x86_64": [17/18] No test step for 'llvm-openmp' Step #6 - "compile-libfuzzer-introspector-x86_64": [18/18] Completed 'llvm-openmp' Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The ASM compiler identification is Clang with GNU-like command-line Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found assembler: /usr/local/bin/clang Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_ONEAPI_COMPILER Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_ONEAPI_COMPILER - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_WALL_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_WALL_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_WERROR_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_WERROR_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_WCAST_QUAL_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_WCAST_QUAL_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_WFORMAT_PEDANTIC_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_WFORMAT_PEDANTIC_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_WIMPLICIT_FALLTHROUGH_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_WIMPLICIT_FALLTHROUGH_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_WSIGN_COMPARE_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_WSIGN_COMPARE_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_WENUM_CONSTEXPR_CONVERSION_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_WENUM_CONSTEXPR_CONVERSION_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_WEXTRA_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_WEXTRA_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_WPEDANTIC_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_WPEDANTIC_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_WMAYBE_UNINITIALIZED_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_WMAYBE_UNINITIALIZED_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Python3: /usr/local/bin/python3.10 (found version "3.10.14") found components: Interpreter Step #6 - "compile-libfuzzer-introspector-x86_64": -- Cannot find llvm-lit. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Please put llvm-lit in your PATH, set OPENMP_LLVM_LIT_EXECUTABLE to its full path, or point OPENMP_LLVM_TOOLS_DIR to its directory. Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning at /work/build/src/external/llvm-openmp/src/openmp/cmake/OpenMPTesting.cmake:22 (message): Step #6 - "compile-libfuzzer-introspector-x86_64": The check targets will not be available! Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/cmake/OpenMPTesting.cmake:51 (find_standalone_test_dependencies) Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/CMakeLists.txt:69 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_FNO_EXCEPTIONS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_FNO_EXCEPTIONS_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_FNO_RTTI_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_FNO_RTTI_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WCLASS_MEMACCESS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WCLASS_MEMACCESS_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WCOVERED_SWITCH_DEFAULT_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WCOVERED_SWITCH_DEFAULT_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WFRAME_ADDRESS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WFRAME_ADDRESS_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WSTRICT_ALIASING_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WSTRICT_ALIASING_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WSTRINGOP_OVERFLOW_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WSTRINGOP_OVERFLOW_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WSTRINGOP_TRUNCATION_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WSTRINGOP_TRUNCATION_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WSWITCH_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WSWITCH_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WUNINITIALIZED_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WUNINITIALIZED_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WRETURN_TYPE_C_LINKAGE_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WRETURN_TYPE_C_LINKAGE_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WCAST_QUAL_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WCAST_QUAL_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WINT_TO_VOID_POINTER_CAST_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WINT_TO_VOID_POINTER_CAST_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_MSSE2_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_MSSE2_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_FTLS_MODEL_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_FTLS_MODEL_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_MMIC_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_MMIC_FLAG - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_M32_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_M32_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for shm_open Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for shm_open - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for shm_open Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for shm_open - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for xmmintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for xmmintrin.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE__MM_MALLOC Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE__MM_MALLOC - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for aligned_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for aligned_alloc - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for posix_memalign Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for posix_memalign - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _aligned_malloc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _aligned_malloc - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_X_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_X_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_AS_NEEDED_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_AS_NEEDED_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_VERSION_SCRIPT_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_VERSION_SCRIPT_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_STATIC_LIBGCC_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_STATIC_LIBGCC_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_Z_NOEXECSTACK_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_Z_NOEXECSTACK_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_create in pthreads Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_create in pthreads - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_create in pthread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_create in pthread - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for immintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for immintrin.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_ATTRIBUTE_RTM Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_ATTRIBUTE_RTM - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_ATTRIBUTE_WAITPKG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_ATTRIBUTE_WAITPKG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WAITPKG_INTRINSICS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WAITPKG_INTRINSICS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_RTM_INTRINSICS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_RTM_INTRINSICS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Perl: /usr/bin/perl (found version "5.30.0") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_VERSION_SYMBOLS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_VERSION_SYMBOLS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE___BUILTIN_FRAME_ADDRESS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE___BUILTIN_FRAME_ADDRESS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WEAK_ATTRIBUTE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WEAK_ATTRIBUTE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_PSAPI Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_PSAPI - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- ITT Notify not supported for static libraries - forcing ITT Notify off Step #6 - "compile-libfuzzer-introspector-x86_64": -- Version symbols not supported for static libraries - forcing Version symbols functionality off Step #6 - "compile-libfuzzer-introspector-x86_64": -- LIBOMP: Operating System -- Linux Step #6 - "compile-libfuzzer-introspector-x86_64": -- LIBOMP: Target Architecture -- x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- LIBOMP: Build Type -- FUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": -- LIBOMP: Library Kind -- STATIC Step #6 - "compile-libfuzzer-introspector-x86_64": -- LIBOMP: Library Type -- normal Step #6 - "compile-libfuzzer-introspector-x86_64": -- LIBOMP: Fortran Modules -- FALSE Step #6 - "compile-libfuzzer-introspector-x86_64": -- LIBOMP: Build -- 20140926 Step #6 - "compile-libfuzzer-introspector-x86_64": -- LIBOMP: Use Stats-gathering -- FALSE Step #6 - "compile-libfuzzer-introspector-x86_64": -- LIBOMP: Use Debugger-support -- FALSE Step #6 - "compile-libfuzzer-introspector-x86_64": -- LIBOMP: Use ITT notify -- FALSE Step #6 - "compile-libfuzzer-introspector-x86_64": -- LIBOMP: Use OMPT-support -- TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- LIBOMP: Use OMPT-optional -- TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- LIBOMP: Use OMPD-support -- TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- LIBOMP: Use Adaptive locks -- TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- LIBOMP: Use quad precision -- FALSE Step #6 - "compile-libfuzzer-introspector-x86_64": -- LIBOMP: Use Hwloc library -- FALSE Step #6 - "compile-libfuzzer-introspector-x86_64": -- LIBOMP: Use OMPX-taskgraph -- FALSE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sqrt in m Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sqrt in m - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __atomic_load_1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __atomic_load_1 - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __atomic_load_1 in atomic Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __atomic_load_1 in atomic - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- check-libomp does nothing. Step #6 - "compile-libfuzzer-introspector-x86_64": -- check-ompt does nothing. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __atomic_load_1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __atomic_load_1 - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __atomic_load_1 in atomic Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __atomic_load_1 in atomic - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- check-libarcher does nothing. Step #6 - "compile-libfuzzer-introspector-x86_64": -- check-ompt-multiplex does nothing. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Python3: /usr/local/bin/python3.10 (found version "3.10.14") found components: Interpreter Development Development.Module Development.Embed Step #6 - "compile-libfuzzer-introspector-x86_64": -- check-openmp does nothing. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for OpenMP - found 'in-tree' runtime library, skipping compiler check Step #6 - "compile-libfuzzer-introspector-x86_64": -- Pugixml library support is disabled. I hope you know what you are doing. Step #6 - "compile-libfuzzer-introspector-x86_64": -- JPEG is disabled, DNG Lossy JPEG support won't be available. Step #6 - "compile-libfuzzer-introspector-x86_64": -- ZLIB is disabled, DNG deflate support won't be available. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_THREAD_LOCAL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_THREAD_LOCAL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Trying to query CPU L1d cache line size Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing binary package build, using hardcoded value. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Deciding that the CPU L1d cache line size is 64 bytes Step #6 - "compile-libfuzzer-introspector-x86_64": -- Trying to query CPU page size Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing binary package build, using hardcoded value. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Deciding that the CPU page size is 4096 bytes Step #6 - "compile-libfuzzer-introspector-x86_64": -- Trying to query CPU large page size Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing binary package build, using hardcoded value. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Deciding that the CPU large page size is 4096 bytes Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_GLOBAL_CONSTRUCTORS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_GLOBAL_CONSTRUCTORS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_EXIT_TIME_DESTRUCTORS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_EXIT_TIME_DESTRUCTORS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found LibFuzzingEngine Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following features have been enabled: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * OpenMP-based threading, used for parallelization of the library Step #6 - "compile-libfuzzer-introspector-x86_64": * Fuzzing, will be actually able to do the fuzzing Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following OPTIONAL packages have been found: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * Python3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following REQUIRED packages have been found: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * Threads Step #6 - "compile-libfuzzer-introspector-x86_64": * Perl Step #6 - "compile-libfuzzer-introspector-x86_64": * LibFuzzingEngine, A prebuilt fuzzing engine library (e.g. libFuzzer.a, or -fsanitize=fuzzer) that needs to be linked with all fuzz target Step #6 - "compile-libfuzzer-introspector-x86_64": Used to actually drive the fuzz targets Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following features have been disabled: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * XML reading, used for loading of data/cameras.xml Step #6 - "compile-libfuzzer-introspector-x86_64": * Lossy JPEG decoding, used for DNG Lossy JPEG compression decoding Step #6 - "compile-libfuzzer-introspector-x86_64": * ZLIB decoding, used for DNG Deflate compression decoding Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (86.9s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /work/build Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake --build . -- -j32 all Step #6 - "compile-libfuzzer-introspector-x86_64": [0/284] Generating kmp_i18n_id.inc [0/284] Generating kmp_i18n_default.inc [0/284] Building CXX object src/librawspeed/metadata/CMakeFiles/rawspeed_metadata.dir/Camera.cpp.o [0/284] Building CXX object src/librawspeed/metadata/CMakeFiles/rawspeed_metadata.dir/CameraMetaData.cpp.o [0/284] Building CXX object src/librawspeed/metadata/CMakeFiles/rawspeed_metadata.dir/CameraMetadataException.cpp.o [0/284] Building CXX object src/librawspeed/metadata/CMakeFiles/rawspeed_metadata.dir/CameraSensorInfo.cpp.o [0/284] Building CXX object src/librawspeed/metadata/CMakeFiles/rawspeed_metadata.dir/ColorFilterArray.cpp.o [0/284] Building CXX object src/librawspeed/io/CMakeFiles/rawspeed_io.dir/FileIOException.cpp.o [0/284] Building CXX object src/librawspeed/io/CMakeFiles/rawspeed_io.dir/FileReader.cpp.o [0/284] Building CXX object src/librawspeed/io/CMakeFiles/rawspeed_io.dir/FileWriter.cpp.o [0/284] Building CXX object src/librawspeed/io/CMakeFiles/rawspeed_io.dir/IOException.cpp.o [0/284] Building CXX object src/librawspeed/io/CMakeFiles/rawspeed_io.dir/MMapReader.cpp.o [0/284] Building CXX object src/librawspeed/tiff/CMakeFiles/rawspeed_tiff.dir/CiffEntry.cpp.o [0/284] Building CXX object src/librawspeed/tiff/CMakeFiles/rawspeed_tiff.dir/CiffIFD.cpp.o [0/284] Building CXX object src/librawspeed/tiff/CMakeFiles/rawspeed_tiff.dir/TiffEntry.cpp.o [0/284] Building CXX object src/librawspeed/tiff/CMakeFiles/rawspeed_tiff.dir/TiffIFD.cpp.o [1/284] Generating kmp_i18n_id.inc [2/284] Generating kmp_i18n_default.inc [2/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_alloc.cpp.o [2/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_atomic.cpp.o [2/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_csupport.cpp.o [2/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_debug.cpp.o [2/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_itt.cpp.o [2/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_environment.cpp.o [2/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_error.cpp.o [2/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_global.cpp.o [2/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_io.cpp.o [2/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_i18n.cpp.o [2/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_runtime.cpp.o [2/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_str.cpp.o [2/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_settings.cpp.o [2/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_tasking.cpp.o [2/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_threadprivate.cpp.o [2/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_utility.cpp.o [2/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_wait_release.cpp.o [2/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_barrier.cpp.o [3/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_itt.cpp.o [3/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_affinity.cpp.o [4/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_utility.cpp.o [4/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_lock.cpp.o [5/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_io.cpp.o [5/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_dispatch.cpp.o [6/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_environment.cpp.o [6/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_collapse.cpp.o [7/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_debug.cpp.o [7/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_sched.cpp.o [8/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_i18n.cpp.o [8/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/z_Linux_util.cpp.o [9/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_global.cpp.o [9/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_gsupport.cpp.o [10/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_error.cpp.o [10/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_cancel.cpp.o [11/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_str.cpp.o [11/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_taskdeps.cpp.o [12/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_threadprivate.cpp.o [12/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_ftn_cdecl.cpp.o [13/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_alloc.cpp.o [13/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_version.cpp.o [14/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_wait_release.cpp.o [14/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_ftn_extra.cpp.o [15/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_csupport.cpp.o [15/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/ompd-specific.cpp.o [16/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_barrier.cpp.o [16/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/ompt-general.cpp.o [17/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_tasking.cpp.o [17/284] Building ASM object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/z_Linux_asm.S.o [18/284] Building CXX object src/librawspeed/metadata/CMakeFiles/rawspeed_metadata.dir/CameraSensorInfo.cpp.o [18/284] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/ChecksumFile.cpp.o [19/284] Building ASM object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/z_Linux_asm.S.o [19/284] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/Common.cpp.o [20/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_atomic.cpp.o [20/284] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/CpuFeatures.cpp.o [21/284] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/CpuFeatures.cpp.o [21/284] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/DngOpcodes.cpp.o [22/284] Building CXX object src/librawspeed/io/CMakeFiles/rawspeed_io.dir/FileIOException.cpp.o [22/284] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/ErrorLog.cpp.o [23/284] Building CXX object src/librawspeed/metadata/CMakeFiles/rawspeed_metadata.dir/CameraMetadataException.cpp.o [23/284] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/GetNumberOfProcessorCores.cpp.o [24/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_runtime.cpp.o [24/284] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/RawImage.cpp.o [25/284] Building CXX object src/librawspeed/io/CMakeFiles/rawspeed_io.dir/IOException.cpp.o [25/284] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/RawImageDataFloat.cpp.o [26/284] Building CXX object src/librawspeed/io/CMakeFiles/rawspeed_io.dir/FileWriter.cpp.o [26/284] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/RawImageDataU16.cpp.o [27/284] Building CXX object src/librawspeed/io/CMakeFiles/rawspeed_io.dir/MMapReader.cpp.o [27/284] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/RawspeedException.cpp.o [28/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_settings.cpp.o [28/284] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/TableLookUp.cpp.o [29/284] Building CXX object src/librawspeed/io/CMakeFiles/rawspeed_io.dir/FileReader.cpp.o [29/284] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_get_number_of_processor_cores.dir/GetNumberOfProcessorCores.cpp.o [30/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_cancel.cpp.o [30/284] Building CXX object src/librawspeed/parsers/CMakeFiles/rawspeed_parsers.dir/CiffParser.cpp.o [31/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_version.cpp.o [31/284] Building CXX object src/librawspeed/parsers/CMakeFiles/rawspeed_parsers.dir/CiffParserException.cpp.o [32/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_affinity.cpp.o [32/284] Building CXX object src/librawspeed/parsers/CMakeFiles/rawspeed_parsers.dir/FiffParser.cpp.o [33/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_ftn_cdecl.cpp.o [33/284] Building CXX object src/librawspeed/parsers/CMakeFiles/rawspeed_parsers.dir/FiffParserException.cpp.o [34/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_collapse.cpp.o [34/284] Building CXX object src/librawspeed/parsers/CMakeFiles/rawspeed_parsers.dir/RawParser.cpp.o [35/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_taskdeps.cpp.o [35/284] Building CXX object src/librawspeed/parsers/CMakeFiles/rawspeed_parsers.dir/RawParserException.cpp.o [36/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_sched.cpp.o [36/284] Building CXX object src/librawspeed/parsers/CMakeFiles/rawspeed_parsers.dir/TiffParser.cpp.o [37/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_ftn_extra.cpp.o [37/284] Building CXX object src/librawspeed/parsers/CMakeFiles/rawspeed_parsers.dir/TiffParserException.cpp.o [38/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/ompd-specific.cpp.o [38/284] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/AbstractDngDecompressor.cpp.o [39/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/z_Linux_util.cpp.o [39/284] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/AbstractLJpegDecoder.cpp.o [40/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_lock.cpp.o [40/284] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/Cr2Decompressor.cpp.o [41/284] Building CXX object src/librawspeed/metadata/CMakeFiles/rawspeed_metadata.dir/ColorFilterArray.cpp.o [41/284] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/Cr2LJpegDecoder.cpp.o [42/284] Building CXX object src/librawspeed/tiff/CMakeFiles/rawspeed_tiff.dir/TiffEntry.cpp.o [42/284] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/CrwDecompressor.cpp.o [43/284] Building CXX object src/librawspeed/tiff/CMakeFiles/rawspeed_tiff.dir/CiffEntry.cpp.o [43/284] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/DeflateDecompressor.cpp.o [44/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_gsupport.cpp.o [44/284] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/FujiDecompressor.cpp.o [45/284] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/DeflateDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/DeflateDecompressor.cpp:182:9: warning: ZLIB is not present! Deflate compression will not be supported! [-W#pragma-messages] Step #6 - "compile-libfuzzer-introspector-x86_64": 182 | #pragma message \ Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [45/284] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/HasselbladDecompressor.cpp.o [46/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_dispatch.cpp.o [46/284] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/HasselbladLJpegDecoder.cpp.o [47/284] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/ompt-general.cpp.o [47/284] Linking C static library src/external/llvm-openmp/build/runtime/src/libomp.a [48/284] Building CXX object src/librawspeed/tiff/CMakeFiles/rawspeed_tiff.dir/CiffIFD.cpp.o [48/284] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/JpegDecompressor.cpp.o [49/284] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/JpegDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/JpegDecompressor.cpp:176:9: warning: JPEG is not present! Lossy JPEG compression will not be supported! [-W#pragma-messages] Step #6 - "compile-libfuzzer-introspector-x86_64": 176 | #pragma message \ Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [49/284] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/KodakDecompressor.cpp.o [50/284] Building CXX object src/librawspeed/metadata/CMakeFiles/rawspeed_metadata.dir/CameraMetaData.cpp.o [50/284] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/LJpegDecoder.cpp.o [51/284] Building CXX object src/librawspeed/tiff/CMakeFiles/rawspeed_tiff.dir/TiffIFD.cpp.o [51/284] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/LJpegDecompressor.cpp.o [52/284] Building CXX object src/librawspeed/metadata/CMakeFiles/rawspeed_metadata.dir/Camera.cpp.o [52/284] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/NikonDecompressor.cpp.o [53/284] Linking C static library src/external/llvm-openmp/build/runtime/src/libomp.a [53/284] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/OlympusDecompressor.cpp.o [54/284] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/Common.cpp.o [54/284] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/PanasonicV4Decompressor.cpp.o [55/284] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/GetNumberOfProcessorCores.cpp.o [55/284] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/PanasonicV5Decompressor.cpp.o [56/284] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/ErrorLog.cpp.o [56/284] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/PanasonicV6Decompressor.cpp.o [57/284] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/RawspeedException.cpp.o [57/284] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/PanasonicV7Decompressor.cpp.o [58/284] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_get_number_of_processor_cores.dir/GetNumberOfProcessorCores.cpp.o [58/284] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/PanasonicV8Decompressor.cpp.o [59/284] Building CXX object src/librawspeed/parsers/CMakeFiles/rawspeed_parsers.dir/CiffParserException.cpp.o [59/284] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/PentaxDecompressor.cpp.o [60/284] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/TableLookUp.cpp.o [60/284] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/PhaseOneDecompressor.cpp.o [61/284] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/ChecksumFile.cpp.o [61/284] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/SamsungV0Decompressor.cpp.o [62/284] Building CXX object src/librawspeed/parsers/CMakeFiles/rawspeed_parsers.dir/FiffParserException.cpp.o [62/284] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/SamsungV1Decompressor.cpp.o [63/284] Building CXX object src/librawspeed/parsers/CMakeFiles/rawspeed_parsers.dir/RawParserException.cpp.o [63/284] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/SamsungV2Decompressor.cpp.o [64/284] Building CXX object src/librawspeed/parsers/CMakeFiles/rawspeed_parsers.dir/TiffParserException.cpp.o [64/284] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/SonyArw1Decompressor.cpp.o [65/284] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/RawImageDataFloat.cpp.o [65/284] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/SonyArw2Decompressor.cpp.o [66/284] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/RawImage.cpp.o [66/284] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/UncompressedDecompressor.cpp.o [67/284] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/RawImageDataU16.cpp.o [67/284] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/VC5Decompressor.cpp.o [68/284] Building CXX object src/librawspeed/parsers/CMakeFiles/rawspeed_parsers.dir/FiffParser.cpp.o [68/284] Building CXX object src/librawspeed/interpolators/CMakeFiles/rawspeed_interpolators.dir/Cr2sRawInterpolator.cpp.o [69/284] Building CXX object src/librawspeed/parsers/CMakeFiles/rawspeed_parsers.dir/CiffParser.cpp.o [69/284] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/AbstractTiffDecoder.cpp.o [70/284] Building CXX object src/librawspeed/parsers/CMakeFiles/rawspeed_parsers.dir/RawParser.cpp.o [70/284] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/ArwDecoder.cpp.o [71/284] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/HasselbladLJpegDecoder.cpp.o [71/284] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/Cr2Decoder.cpp.o [72/284] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/AbstractDngDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/AbstractDngDecompressor.cpp:221:9: warning: ZLIB is not present! Deflate compression will not be supported! [-W#pragma-messages] Step #6 - "compile-libfuzzer-introspector-x86_64": 221 | #pragma message \ Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/AbstractDngDecompressor.cpp:233:9: warning: JPEG is not present! Lossy JPEG DNG will not be supported! [-W#pragma-messages] Step #6 - "compile-libfuzzer-introspector-x86_64": 233 | #pragma message "JPEG is not present! Lossy JPEG DNG will not be supported!" Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [72/284] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/CrwDecoder.cpp.o [73/284] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/Cr2LJpegDecoder.cpp.o [73/284] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/DcrDecoder.cpp.o [74/284] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/KodakDecompressor.cpp.o [74/284] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/DcsDecoder.cpp.o [75/284] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/Cr2Decompressor.cpp.o [75/284] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/DngDecoder.cpp.o [76/284] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/HasselbladDecompressor.cpp.o [76/284] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/ErfDecoder.cpp.o [77/284] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/DngOpcodes.cpp.o [77/284] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/IiqDecoder.cpp.o [78/284] Building CXX object src/librawspeed/parsers/CMakeFiles/rawspeed_parsers.dir/TiffParser.cpp.o [78/284] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/KdcDecoder.cpp.o [79/284] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/CrwDecompressor.cpp.o [79/284] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/MefDecoder.cpp.o [80/284] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/LJpegDecoder.cpp.o [80/284] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/MosDecoder.cpp.o [81/284] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/PanasonicV6Decompressor.cpp.o [81/284] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/MrwDecoder.cpp.o [82/284] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/PanasonicV7Decompressor.cpp.o [82/284] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/NakedDecoder.cpp.o [83/284] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/LJpegDecompressor.cpp.o [83/284] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/NefDecoder.cpp.o [84/284] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/AbstractLJpegDecoder.cpp.o [84/284] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/OrfDecoder.cpp.o [85/284] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/FujiDecompressor.cpp.o [85/284] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/RafDecoder.cpp.o [86/284] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/OlympusDecompressor.cpp.o [86/284] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/PefDecoder.cpp.o [87/284] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/PanasonicV5Decompressor.cpp.o [87/284] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/RawDecoder.cpp.o [88/284] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/PanasonicV4Decompressor.cpp.o [88/284] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/RawDecoderException.cpp.o [89/284] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/SamsungV2Decompressor.cpp.o [89/284] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/Rw2Decoder.cpp.o [90/284] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/PhaseOneDecompressor.cpp.o [90/284] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/SimpleTiffDecoder.cpp.o [91/284] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/NikonDecompressor.cpp.o [91/284] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/SrwDecoder.cpp.o [92/284] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/SamsungV0Decompressor.cpp.o [92/284] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/StiDecoder.cpp.o [93/284] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/SonyArw1Decompressor.cpp.o [93/284] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/ThreefrDecoder.cpp.o [94/284] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/SamsungV1Decompressor.cpp.o [94/284] Building CXX object fuzz/CMakeFiles/rawspeed_fuzz.dir/librawspeed/fuzz/Common.cpp.o [95/284] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/SonyArw2Decompressor.cpp.o [95/284] Building CXX object fuzz/CMakeFiles/rawspeed_fuzz.dir/librawspeed/fuzz/RawSpeed.cpp.o [96/284] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/PanasonicV8Decompressor.cpp.o [96/284] Building CXX object fuzz/librawspeed/bitstreams/CMakeFiles/BitVacuumerRoundtripFuzzer.dir/BitVacuumerRoundtrip.cpp.o [97/284] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/UncompressedDecompressor.cpp.o [97/284] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeTreeDecoderFuzzer.dir/Solo.cpp.o [98/284] Building CXX object src/librawspeed/interpolators/CMakeFiles/rawspeed_interpolators.dir/Cr2sRawInterpolator.cpp.o [98/284] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeLUTWithLookupDecoderFuzzer.dir/Solo.cpp.o [99/284] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/PentaxDecompressor.cpp.o [99/284] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeLUTWithTreeDecoderFuzzer.dir/Solo.cpp.o [100/284] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/AbstractTiffDecoder.cpp.o [100/284] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeVectorDecoderFuzzer.dir/Solo.cpp.o [101/284] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/DcsDecoder.cpp.o [101/284] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeLUTWithVectorDecoderFuzzer.dir/Solo.cpp.o [102/284] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/RawDecoderException.cpp.o [102/284] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeLookupDecoderFuzzer.dir/Solo.cpp.o [103/284] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/ErfDecoder.cpp.o [103/284] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.dir/Dual.cpp.o [104/284] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/DcrDecoder.cpp.o [104/284] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-TreeVsVector.dir/Dual.cpp.o [105/284] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/CrwDecoder.cpp.o [105/284] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.dir/Dual.cpp.o [106/284] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/KdcDecoder.cpp.o [106/284] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LookupVsTree.dir/Dual.cpp.o [107/284] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/MefDecoder.cpp.o [107/284] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.dir/Dual.cpp.o [108/284] Building CXX object fuzz/CMakeFiles/rawspeed_fuzz.dir/librawspeed/fuzz/RawSpeed.cpp.o [108/284] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.dir/Dual.cpp.o [109/284] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/MosDecoder.cpp.o [109/284] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.dir/Dual.cpp.o [110/284] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/NakedDecoder.cpp.o [110/284] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.dir/Dual.cpp.o [111/284] Building CXX object fuzz/CMakeFiles/rawspeed_fuzz.dir/librawspeed/fuzz/Common.cpp.o [111/284] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.dir/Dual.cpp.o [112/284] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/MrwDecoder.cpp.o [112/284] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.dir/Dual.cpp.o [113/284] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/ArwDecoder.cpp.o [113/284] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LookupVsVector.dir/Dual.cpp.o [114/284] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/VC5Decompressor.cpp.o [114/284] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.dir/Dual.cpp.o [115/284] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/Cr2Decoder.cpp.o [115/284] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.dir/Dual.cpp.o [116/284] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/PefDecoder.cpp.o [116/284] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.dir/Dual.cpp.o [117/284] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/SimpleTiffDecoder.cpp.o [117/284] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.dir/Dual.cpp.o [118/284] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/OrfDecoder.cpp.o [118/284] Building CXX object fuzz/librawspeed/codes/PrefixCodeEncoder/CMakeFiles/PrefixCodeEncoderFuzzer.dir/PrefixCodeEncoder.cpp.o [119/284] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/StiDecoder.cpp.o [119/284] Building CXX object fuzz/librawspeed/common/CMakeFiles/DngOpcodesFuzzer.dir/DngOpcodes.cpp.o [120/284] Building CXX object fuzz/librawspeed/bitstreams/CMakeFiles/BitVacuumerRoundtripFuzzer.dir/BitVacuumerRoundtrip.cpp.o [120/284] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-ArwDecoder.dir/main.cpp.o [121/284] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/DngDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/DngDecoder.cpp:128:9: warning: ZLIB is not present! Deflate compression will not be supported! [-W#pragma-messages] Step #6 - "compile-libfuzzer-introspector-x86_64": 128 | #pragma message \ Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/DngDecoder.cpp:137:9: warning: JPEG is not present! Lossy JPEG compression will not be supported! [-W#pragma-messages] Step #6 - "compile-libfuzzer-introspector-x86_64": 137 | #pragma message \ Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [121/284] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-Cr2Decoder.dir/main.cpp.o [122/284] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/SrwDecoder.cpp.o [122/284] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-DcrDecoder.dir/main.cpp.o [123/284] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/ThreefrDecoder.cpp.o [123/284] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-DcsDecoder.dir/main.cpp.o [124/284] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/RafDecoder.cpp.o [124/284] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-DngDecoder.dir/main.cpp.o [125/284] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/IiqDecoder.cpp.o [125/284] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/SamsungV2DecompressorFuzzer.dir/SamsungV2Decompressor.cpp.o [126/284] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/NefDecoder.cpp.o [126/284] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-ErfDecoder.dir/main.cpp.o [127/284] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/Rw2Decoder.cpp.o [127/284] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/SonyArw1DecompressorFuzzer.dir/SonyArw1Decompressor.cpp.o [128/284] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/RawDecoder.cpp.o [128/284] Linking CXX static library librawspeed.a [129/284] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeLUTWithLookupDecoderFuzzer.dir/Solo.cpp.o [129/284] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-IiqDecoder.dir/main.cpp.o [130/284] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeTreeDecoderFuzzer.dir/Solo.cpp.o [130/284] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-KdcDecoder.dir/main.cpp.o [131/284] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeLUTWithTreeDecoderFuzzer.dir/Solo.cpp.o [131/284] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-MefDecoder.dir/main.cpp.o [132/284] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeVectorDecoderFuzzer.dir/Solo.cpp.o [132/284] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-MosDecoder.dir/main.cpp.o [133/284] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeLookupDecoderFuzzer.dir/Solo.cpp.o [133/284] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-NefDecoder.dir/main.cpp.o [134/284] Building CXX object fuzz/librawspeed/common/CMakeFiles/DngOpcodesFuzzer.dir/DngOpcodes.cpp.o [134/284] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-OrfDecoder.dir/main.cpp.o [135/284] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeLUTWithVectorDecoderFuzzer.dir/Solo.cpp.o [135/284] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-PefDecoder.dir/main.cpp.o [136/284] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/SonyArw1DecompressorFuzzer.dir/SonyArw1Decompressor.cpp.o [136/284] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-Rw2Decoder.dir/main.cpp.o [137/284] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/SamsungV2DecompressorFuzzer.dir/SamsungV2Decompressor.cpp.o [137/284] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-SrwDecoder.dir/main.cpp.o [138/284] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.dir/Dual.cpp.o [138/284] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-StiDecoder.dir/main.cpp.o [139/284] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-TreeVsVector.dir/Dual.cpp.o [139/284] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-ThreefrDecoder.dir/main.cpp.o [140/284] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-ArwDecoder.dir/main.cpp.o [140/284] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/Cr2LJpegDecoderFuzzer.dir/Cr2LJpegDecoder.cpp.o [141/284] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-Cr2Decoder.dir/main.cpp.o [141/284] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/CrwDecompressorFuzzer.dir/CrwDecompressor.cpp.o [142/284] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-DcrDecoder.dir/main.cpp.o [142/284] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/DummyLJpegDecoderFuzzer.dir/DummyLJpegDecoder.cpp.o [143/284] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-DngDecoder.dir/main.cpp.o [143/284] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/FujiDecompressorFuzzer.dir/FujiDecompressor.cpp.o [144/284] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-DcsDecoder.dir/main.cpp.o [144/284] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/HasselbladDecompressorFuzzer.dir/HasselbladDecompressor.cpp.o [145/284] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LookupVsTree.dir/Dual.cpp.o [145/284] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/HasselbladLJpegDecoderFuzzer.dir/HasselbladLJpegDecoder.cpp.o [146/284] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.dir/Dual.cpp.o [146/284] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/KodakDecompressorFuzzer.dir/KodakDecompressor.cpp.o [147/284] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.dir/Dual.cpp.o [147/284] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/LJpegDecoderFuzzer.dir/LJpegDecoder.cpp.o [148/284] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.dir/Dual.cpp.o [148/284] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/LJpegDecompressorFuzzer.dir/LJpegDecompressor.cpp.o [149/284] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LookupVsVector.dir/Dual.cpp.o [149/284] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/NikonDecompressorFuzzer.dir/NikonDecompressor.cpp.o [150/284] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.dir/Dual.cpp.o [150/284] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/OlympusDecompressorFuzzer.dir/OlympusDecompressor.cpp.o [151/284] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-ErfDecoder.dir/main.cpp.o [151/284] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/PanasonicV4DecompressorFuzzer.dir/PanasonicV4Decompressor.cpp.o [152/284] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.dir/Dual.cpp.o [152/284] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/PanasonicV5DecompressorFuzzer.dir/PanasonicV5Decompressor.cpp.o [153/284] Linking CXX static library librawspeed.a [153/284] Linking CXX static library src/librawspeed/common/librawspeed_get_number_of_processor_cores.a [154/284] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.dir/Dual.cpp.o [154/284] Linking CXX static library fuzz/librawspeed_fuzz.a [155/284] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.dir/Dual.cpp.o [155/284] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/PanasonicV6DecompressorFuzzer.dir/PanasonicV6Decompressor.cpp.o [156/284] Linking CXX static library src/librawspeed/common/librawspeed_get_number_of_processor_cores.a [156/284] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/PanasonicV7DecompressorFuzzer.dir/PanasonicV7Decompressor.cpp.o [157/284] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.dir/Dual.cpp.o [157/284] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/PanasonicV8DecompressorFuzzer.dir/PanasonicV8Decompressor.cpp.o [158/284] Linking CXX static library fuzz/librawspeed_fuzz.a [158/284] Linking CXX executable fuzz/librawspeed/bitstreams/BitVacuumerRoundtripFuzzer [159/284] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.dir/Dual.cpp.o [159/284] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeTreeDecoderFuzzer [160/284] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.dir/Dual.cpp.o [160/284] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeLUTWithTreeDecoderFuzzer [161/284] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.dir/Dual.cpp.o [161/284] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeVectorDecoderFuzzer [162/284] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-KdcDecoder.dir/main.cpp.o [162/284] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeLUTWithVectorDecoderFuzzer [163/284] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-IiqDecoder.dir/main.cpp.o [163/284] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeLookupDecoderFuzzer [164/284] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-MosDecoder.dir/main.cpp.o [164/284] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeLUTWithLookupDecoderFuzzer [165/284] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-MefDecoder.dir/main.cpp.o [165/284] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree [166/284] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-NefDecoder.dir/main.cpp.o [166/284] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-TreeVsVector [167/284] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/FujiDecompressorFuzzer.dir/FujiDecompressor.cpp.o [167/284] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree [168/284] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-OrfDecoder.dir/main.cpp.o [168/284] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LookupVsTree [169/284] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/KodakDecompressorFuzzer.dir/KodakDecompressor.cpp.o [169/284] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree [170/284] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-Rw2Decoder.dir/main.cpp.o [170/284] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector [171/284] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-PefDecoder.dir/main.cpp.o [171/284] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector [172/284] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/CrwDecompressorFuzzer.dir/CrwDecompressor.cpp.o [172/284] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup [173/284] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/OlympusDecompressorFuzzer.dir/OlympusDecompressor.cpp.o [173/284] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree [174/284] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/DummyLJpegDecoderFuzzer.dir/DummyLJpegDecoder.cpp.o [174/284] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector [175/284] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/Cr2LJpegDecoderFuzzer.dir/Cr2LJpegDecoder.cpp.o [175/284] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LookupVsVector [176/284] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-SrwDecoder.dir/main.cpp.o [176/284] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector [177/284] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-ThreefrDecoder.dir/main.cpp.o [177/284] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup [178/284] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/NikonDecompressorFuzzer.dir/NikonDecompressor.cpp.o [178/284] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector [179/284] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/HasselbladLJpegDecoderFuzzer.dir/HasselbladLJpegDecoder.cpp.o [179/284] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup [180/284] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/PanasonicV7DecompressorFuzzer.dir/PanasonicV7Decompressor.cpp.o [180/284] Linking CXX executable fuzz/librawspeed/common/DngOpcodesFuzzer [181/284] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/PanasonicV5DecompressorFuzzer.dir/PanasonicV5Decompressor.cpp.o [181/284] Linking CXX executable fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-ArwDecoder [182/284] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/PanasonicV4DecompressorFuzzer.dir/PanasonicV4Decompressor.cpp.o [182/284] Linking CXX executable fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-Cr2Decoder [183/284] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/PanasonicV6DecompressorFuzzer.dir/PanasonicV6Decompressor.cpp.o [183/284] Linking CXX executable fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-DcrDecoder [184/284] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-StiDecoder.dir/main.cpp.o [184/284] Linking CXX executable fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-DcsDecoder [185/284] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/LJpegDecoderFuzzer.dir/LJpegDecoder.cpp.o [185/284] Linking CXX executable fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-DngDecoder [186/284] Building CXX object fuzz/librawspeed/codes/PrefixCodeEncoder/CMakeFiles/PrefixCodeEncoderFuzzer.dir/PrefixCodeEncoder.cpp.o [186/284] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoderFuzzer [187/284] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/PanasonicV8DecompressorFuzzer.dir/PanasonicV8Decompressor.cpp.o [187/284] Linking CXX executable fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-ErfDecoder [188/284] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/HasselbladDecompressorFuzzer.dir/HasselbladDecompressor.cpp.o [188/284] Linking CXX executable fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-IiqDecoder [189/284] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/LJpegDecompressorFuzzer.dir/LJpegDecompressor.cpp.o [189/284] Linking CXX executable fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-KdcDecoder [190/284] Linking CXX executable fuzz/librawspeed/bitstreams/BitVacuumerRoundtripFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/bitstreams/BitVacuumerRoundtripFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-18.1.8.build/include -isystem /src/llvm-project-18.1.8.build/include/c++/v1 -L/src/llvm-project-18.1.8.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/bitstreams/CMakeFiles/BitVacuumerRoundtripFuzzer.dir/BitVacuumerRoundtrip.cpp.o -o fuzz/librawspeed/bitstreams/BitVacuumerRoundtripFuzzer librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Logging next yaml tile to /src/fuzzerLogFile-0-uWuipxYfJh.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [191/284] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeVectorDecoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeVectorDecoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-18.1.8.build/include -isystem /src/llvm-project-18.1.8.build/include/c++/v1 -L/src/llvm-project-18.1.8.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeVectorDecoderFuzzer.dir/Solo.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeVectorDecoderFuzzer librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Logging next yaml tile to /src/fuzzerLogFile-0-iRhKBtqpuH.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [192/284] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeTreeDecoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeTreeDecoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-18.1.8.build/include -isystem /src/llvm-project-18.1.8.build/include/c++/v1 -L/src/llvm-project-18.1.8.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeTreeDecoderFuzzer.dir/Solo.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeTreeDecoderFuzzer librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Logging next yaml tile to /src/fuzzerLogFile-0-quJqUfTSlA.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [193/284] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeLUTWithLookupDecoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeLUTWithLookupDecoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-18.1.8.build/include -isystem /src/llvm-project-18.1.8.build/include/c++/v1 -L/src/llvm-project-18.1.8.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeLUTWithLookupDecoderFuzzer.dir/Solo.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeLUTWithLookupDecoderFuzzer librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Logging next yaml tile to /src/fuzzerLogFile-0-Q1ffbgNn3O.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [194/284] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeLUTWithTreeDecoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeLUTWithTreeDecoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-18.1.8.build/include -isystem /src/llvm-project-18.1.8.build/include/c++/v1 -L/src/llvm-project-18.1.8.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeLUTWithTreeDecoderFuzzer.dir/Solo.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeLUTWithTreeDecoderFuzzer librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Logging next yaml tile to /src/fuzzerLogFile-0-7pUEEAG2O8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [195/284] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeLUTWithVectorDecoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeLUTWithVectorDecoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-18.1.8.build/include -isystem /src/llvm-project-18.1.8.build/include/c++/v1 -L/src/llvm-project-18.1.8.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeLUTWithVectorDecoderFuzzer.dir/Solo.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeLUTWithVectorDecoderFuzzer librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Logging next yaml tile to /src/fuzzerLogFile-0-UA10Fnlbdg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [196/284] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeLookupDecoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeLookupDecoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-18.1.8.build/include -isystem /src/llvm-project-18.1.8.build/include/c++/v1 -L/src/llvm-project-18.1.8.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeLookupDecoderFuzzer.dir/Solo.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeLookupDecoderFuzzer librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Logging next yaml tile to /src/fuzzerLogFile-0-hBAhQyAgsq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [197/284] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-18.1.8.build/include -isystem /src/llvm-project-18.1.8.build/include/c++/v1 -L/src/llvm-project-18.1.8.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.dir/Dual.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Logging next yaml tile to /src/fuzzerLogFile-0-ahJh5cCa9u.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [198/284] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-TreeVsVector Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-TreeVsVector Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-18.1.8.build/include -isystem /src/llvm-project-18.1.8.build/include/c++/v1 -L/src/llvm-project-18.1.8.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-TreeVsVector.dir/Dual.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-TreeVsVector librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Logging next yaml tile to /src/fuzzerLogFile-0-rWur7g4dIY.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [199/284] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-18.1.8.build/include -isystem /src/llvm-project-18.1.8.build/include/c++/v1 -L/src/llvm-project-18.1.8.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.dir/Dual.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Logging next yaml tile to /src/fuzzerLogFile-0-OuYbUjoQNk.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [200/284] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-18.1.8.build/include -isystem /src/llvm-project-18.1.8.build/include/c++/v1 -L/src/llvm-project-18.1.8.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.dir/Dual.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Logging next yaml tile to /src/fuzzerLogFile-0-Vm5EsWbvvQ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [201/284] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-18.1.8.build/include -isystem /src/llvm-project-18.1.8.build/include/c++/v1 -L/src/llvm-project-18.1.8.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.dir/Dual.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Logging next yaml tile to /src/fuzzerLogFile-0-6DxI5ZWRAR.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [202/284] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LookupVsVector Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LookupVsVector Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-18.1.8.build/include -isystem /src/llvm-project-18.1.8.build/include/c++/v1 -L/src/llvm-project-18.1.8.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LookupVsVector.dir/Dual.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LookupVsVector librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Logging next yaml tile to /src/fuzzerLogFile-0-6m61TJUnyd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [203/284] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-18.1.8.build/include -isystem /src/llvm-project-18.1.8.build/include/c++/v1 -L/src/llvm-project-18.1.8.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.dir/Dual.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Logging next yaml tile to /src/fuzzerLogFile-0-vDWsGA4pB8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [204/284] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-18.1.8.build/include -isystem /src/llvm-project-18.1.8.build/include/c++/v1 -L/src/llvm-project-18.1.8.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.dir/Dual.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Logging next yaml tile to /src/fuzzerLogFile-0-iBLdmxNUyG.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [205/284] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-18.1.8.build/include -isystem /src/llvm-project-18.1.8.build/include/c++/v1 -L/src/llvm-project-18.1.8.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.dir/Dual.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Logging next yaml tile to /src/fuzzerLogFile-0-7co1V07QYu.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [206/284] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-18.1.8.build/include -isystem /src/llvm-project-18.1.8.build/include/c++/v1 -L/src/llvm-project-18.1.8.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.dir/Dual.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Logging next yaml tile to /src/fuzzerLogFile-0-UPdhNcBzJW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [207/284] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-18.1.8.build/include -isystem /src/llvm-project-18.1.8.build/include/c++/v1 -L/src/llvm-project-18.1.8.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.dir/Dual.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Logging next yaml tile to /src/fuzzerLogFile-0-z4Rs48byjZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [208/284] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LookupVsTree Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LookupVsTree Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-18.1.8.build/include -isystem /src/llvm-project-18.1.8.build/include/c++/v1 -L/src/llvm-project-18.1.8.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LookupVsTree.dir/Dual.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LookupVsTree librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Logging next yaml tile to /src/fuzzerLogFile-0-7wQGfQlQpH.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [209/284] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-18.1.8.build/include -isystem /src/llvm-project-18.1.8.build/include/c++/v1 -L/src/llvm-project-18.1.8.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.dir/Dual.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Logging next yaml tile to /src/fuzzerLogFile-0-KtRExgZgsw.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [210/284] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-18.1.8.build/include -isystem /src/llvm-project-18.1.8.build/include/c++/v1 -L/src/llvm-project-18.1.8.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.dir/Dual.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Logging next yaml tile to /src/fuzzerLogFile-0-AMVlkS5nJF.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [211/284] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-18.1.8.build/include -isystem /src/llvm-project-18.1.8.build/include/c++/v1 -L/src/llvm-project-18.1.8.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.dir/Dual.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Logging next yaml tile to /src/fuzzerLogFile-0-nGXzUwjoqn.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [212/284] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-18.1.8.build/include -isystem /src/llvm-project-18.1.8.build/include/c++/v1 -L/src/llvm-project-18.1.8.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeEncoder/CMakeFiles/PrefixCodeEncoderFuzzer.dir/PrefixCodeEncoder.cpp.o -o fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoderFuzzer librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Logging next yaml tile to /src/fuzzerLogFile-0-FqALxwjvfX.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:47 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [213/284] Linking CXX executable fuzz/librawspeed/common/DngOpcodesFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/common/DngOpcodesFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-18.1.8.build/include -isystem /src/llvm-project-18.1.8.build/include/c++/v1 -L/src/llvm-project-18.1.8.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/common/CMakeFiles/DngOpcodesFuzzer.dir/DngOpcodes.cpp.o -o fuzz/librawspeed/common/DngOpcodesFuzzer librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Logging next yaml tile to /src/fuzzerLogFile-0-5lsGS1CXbm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [214/284] Linking CXX executable fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-DcrDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-DcrDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-18.1.8.build/include -isystem /src/llvm-project-18.1.8.build/include/c++/v1 -L/src/llvm-project-18.1.8.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-DcrDecoder.dir/main.cpp.o -o fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-DcrDecoder librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Logging next yaml tile to /src/fuzzerLogFile-0-noHFWD7NZY.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [215/284] Linking CXX executable fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-IiqDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-IiqDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-18.1.8.build/include -isystem /src/llvm-project-18.1.8.build/include/c++/v1 -L/src/llvm-project-18.1.8.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-IiqDecoder.dir/main.cpp.o -o fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-IiqDecoder librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Logging next yaml tile to /src/fuzzerLogFile-0-3NTzaWILNe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [216/284] Linking CXX executable fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-DngDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-DngDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-18.1.8.build/include -isystem /src/llvm-project-18.1.8.build/include/c++/v1 -L/src/llvm-project-18.1.8.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-DngDecoder.dir/main.cpp.o -o fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-DngDecoder librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Logging next yaml tile to /src/fuzzerLogFile-0-bpqcubWgJJ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [217/284] Linking CXX executable fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-DcsDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-DcsDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-18.1.8.build/include -isystem /src/llvm-project-18.1.8.build/include/c++/v1 -L/src/llvm-project-18.1.8.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-DcsDecoder.dir/main.cpp.o -o fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-DcsDecoder librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Logging next yaml tile to /src/fuzzerLogFile-0-VOAa2bjL2p.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [218/284] Linking CXX executable fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-KdcDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-KdcDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-18.1.8.build/include -isystem /src/llvm-project-18.1.8.build/include/c++/v1 -L/src/llvm-project-18.1.8.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-KdcDecoder.dir/main.cpp.o -o fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-KdcDecoder librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:52 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : Logging next yaml tile to /src/fuzzerLogFile-0-VQECaX2AI6.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [219/284] Linking CXX executable fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-ErfDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-ErfDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-18.1.8.build/include -isystem /src/llvm-project-18.1.8.build/include/c++/v1 -L/src/llvm-project-18.1.8.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-ErfDecoder.dir/main.cpp.o -o fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-ErfDecoder librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Logging next yaml tile to /src/fuzzerLogFile-0-UphFVz5Gov.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [220/284] Linking CXX executable fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-Cr2Decoder Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-Cr2Decoder Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-18.1.8.build/include -isystem /src/llvm-project-18.1.8.build/include/c++/v1 -L/src/llvm-project-18.1.8.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-Cr2Decoder.dir/main.cpp.o -o fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-Cr2Decoder librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:50 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Logging next yaml tile to /src/fuzzerLogFile-0-KvVhTuIY3p.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [221/284] Linking CXX executable fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-ArwDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-ArwDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-18.1.8.build/include -isystem /src/llvm-project-18.1.8.build/include/c++/v1 -L/src/llvm-project-18.1.8.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-ArwDecoder.dir/main.cpp.o -o fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-ArwDecoder librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Logging next yaml tile to /src/fuzzerLogFile-0-JzuaI4i8Nj.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": ninja: build stopped: subcommand failed. Step #6 - "compile-libfuzzer-introspector-x86_64": + du -hcs . Step #6 - "compile-libfuzzer-introspector-x86_64": 243M . Step #6 - "compile-libfuzzer-introspector-x86_64": 243M total Step #6 - "compile-libfuzzer-introspector-x86_64": + du -hcs /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 287M /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 287M total Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==4.9.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (4.9.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (6.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.16.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (8.3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.8.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: atheris in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (3.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-c==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.10/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.10/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.3.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.10/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.10/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.22.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.10/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset-normalizer<4,>=2 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.4.26) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.14.0,>=2.13.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.10) (2.13.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.4.0,>=3.3.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.10) (3.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.10) (4.13.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: exceptiongroup>=1.0.0rc8 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.10) (1.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.10/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3911 sha256=b406e33fcc078f5557e17014254100a875be0baf1713798ec79c3e89a79befe0 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-x6jvrwew/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nGXzUwjoqn.data' and '/src/inspector/fuzzerLogFile-0-nGXzUwjoqn.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FqALxwjvfX.data' and '/src/inspector/fuzzerLogFile-0-FqALxwjvfX.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ahJh5cCa9u.data' and '/src/inspector/fuzzerLogFile-0-ahJh5cCa9u.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uWuipxYfJh.data' and '/src/inspector/fuzzerLogFile-0-uWuipxYfJh.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OuYbUjoQNk.data' and '/src/inspector/fuzzerLogFile-0-OuYbUjoQNk.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VOAa2bjL2p.data' and '/src/inspector/fuzzerLogFile-0-VOAa2bjL2p.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7pUEEAG2O8.data' and '/src/inspector/fuzzerLogFile-0-7pUEEAG2O8.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Vm5EsWbvvQ.data' and '/src/inspector/fuzzerLogFile-0-Vm5EsWbvvQ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UA10Fnlbdg.data' and '/src/inspector/fuzzerLogFile-0-UA10Fnlbdg.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6m61TJUnyd.data' and '/src/inspector/fuzzerLogFile-0-6m61TJUnyd.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iBLdmxNUyG.data' and '/src/inspector/fuzzerLogFile-0-iBLdmxNUyG.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VQECaX2AI6.data' and '/src/inspector/fuzzerLogFile-0-VQECaX2AI6.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5lsGS1CXbm.data' and '/src/inspector/fuzzerLogFile-0-5lsGS1CXbm.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KtRExgZgsw.data' and '/src/inspector/fuzzerLogFile-0-KtRExgZgsw.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UphFVz5Gov.data' and '/src/inspector/fuzzerLogFile-0-UphFVz5Gov.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-z4Rs48byjZ.data' and '/src/inspector/fuzzerLogFile-0-z4Rs48byjZ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hBAhQyAgsq.data' and '/src/inspector/fuzzerLogFile-0-hBAhQyAgsq.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JzuaI4i8Nj.data' and '/src/inspector/fuzzerLogFile-0-JzuaI4i8Nj.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vDWsGA4pB8.data' and '/src/inspector/fuzzerLogFile-0-vDWsGA4pB8.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q1ffbgNn3O.data' and '/src/inspector/fuzzerLogFile-0-Q1ffbgNn3O.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3NTzaWILNe.data' and '/src/inspector/fuzzerLogFile-0-3NTzaWILNe.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KvVhTuIY3p.data' and '/src/inspector/fuzzerLogFile-0-KvVhTuIY3p.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-quJqUfTSlA.data.yaml' and '/src/inspector/fuzzerLogFile-0-quJqUfTSlA.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rWur7g4dIY.data.yaml' and '/src/inspector/fuzzerLogFile-0-rWur7g4dIY.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VOAa2bjL2p.data.yaml' and '/src/inspector/fuzzerLogFile-0-VOAa2bjL2p.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q1ffbgNn3O.data.yaml' and '/src/inspector/fuzzerLogFile-0-Q1ffbgNn3O.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-noHFWD7NZY.data.yaml' and '/src/inspector/fuzzerLogFile-0-noHFWD7NZY.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VQECaX2AI6.data.yaml' and '/src/inspector/fuzzerLogFile-0-VQECaX2AI6.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FqALxwjvfX.data.yaml' and '/src/inspector/fuzzerLogFile-0-FqALxwjvfX.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UA10Fnlbdg.data.yaml' and '/src/inspector/fuzzerLogFile-0-UA10Fnlbdg.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bpqcubWgJJ.data.yaml' and '/src/inspector/fuzzerLogFile-0-bpqcubWgJJ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AMVlkS5nJF.data.yaml' and '/src/inspector/fuzzerLogFile-0-AMVlkS5nJF.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JzuaI4i8Nj.data.yaml' and '/src/inspector/fuzzerLogFile-0-JzuaI4i8Nj.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UPdhNcBzJW.data.yaml' and '/src/inspector/fuzzerLogFile-0-UPdhNcBzJW.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Vm5EsWbvvQ.data.yaml' and '/src/inspector/fuzzerLogFile-0-Vm5EsWbvvQ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7co1V07QYu.data.yaml' and '/src/inspector/fuzzerLogFile-0-7co1V07QYu.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nGXzUwjoqn.data.yaml' and '/src/inspector/fuzzerLogFile-0-nGXzUwjoqn.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5lsGS1CXbm.data.yaml' and '/src/inspector/fuzzerLogFile-0-5lsGS1CXbm.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UphFVz5Gov.data.yaml' and '/src/inspector/fuzzerLogFile-0-UphFVz5Gov.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KtRExgZgsw.data.yaml' and '/src/inspector/fuzzerLogFile-0-KtRExgZgsw.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-z4Rs48byjZ.data.yaml' and '/src/inspector/fuzzerLogFile-0-z4Rs48byjZ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KvVhTuIY3p.data.yaml' and '/src/inspector/fuzzerLogFile-0-KvVhTuIY3p.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vDWsGA4pB8.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-vDWsGA4pB8.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iRhKBtqpuH.data.debug_info' and '/src/inspector/fuzzerLogFile-0-iRhKBtqpuH.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KtRExgZgsw.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-KtRExgZgsw.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KvVhTuIY3p.data.debug_info' and '/src/inspector/fuzzerLogFile-0-KvVhTuIY3p.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6DxI5ZWRAR.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-6DxI5ZWRAR.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rWur7g4dIY.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-rWur7g4dIY.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KvVhTuIY3p.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-KvVhTuIY3p.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VQECaX2AI6.data.debug_info' and '/src/inspector/fuzzerLogFile-0-VQECaX2AI6.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5lsGS1CXbm.data.debug_info' and '/src/inspector/fuzzerLogFile-0-5lsGS1CXbm.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6m61TJUnyd.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-6m61TJUnyd.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hBAhQyAgsq.data.debug_info' and '/src/inspector/fuzzerLogFile-0-hBAhQyAgsq.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6DxI5ZWRAR.data.debug_info' and '/src/inspector/fuzzerLogFile-0-6DxI5ZWRAR.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6DxI5ZWRAR.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-6DxI5ZWRAR.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VQECaX2AI6.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-VQECaX2AI6.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KtRExgZgsw.data.debug_info' and '/src/inspector/fuzzerLogFile-0-KtRExgZgsw.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UPdhNcBzJW.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-UPdhNcBzJW.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rWur7g4dIY.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-rWur7g4dIY.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7co1V07QYu.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-7co1V07QYu.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OuYbUjoQNk.data.debug_info' and '/src/inspector/fuzzerLogFile-0-OuYbUjoQNk.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UPdhNcBzJW.data.debug_info' and '/src/inspector/fuzzerLogFile-0-UPdhNcBzJW.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bpqcubWgJJ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-bpqcubWgJJ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OuYbUjoQNk.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-OuYbUjoQNk.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vDWsGA4pB8.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-vDWsGA4pB8.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AMVlkS5nJF.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-AMVlkS5nJF.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7wQGfQlQpH.data.debug_info' and '/src/inspector/fuzzerLogFile-0-7wQGfQlQpH.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OuYbUjoQNk.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-OuYbUjoQNk.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iBLdmxNUyG.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-iBLdmxNUyG.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UA10Fnlbdg.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-UA10Fnlbdg.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-z4Rs48byjZ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-z4Rs48byjZ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7pUEEAG2O8.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-7pUEEAG2O8.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-z4Rs48byjZ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-z4Rs48byjZ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Vm5EsWbvvQ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Vm5EsWbvvQ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vDWsGA4pB8.data.debug_info' and '/src/inspector/fuzzerLogFile-0-vDWsGA4pB8.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UPdhNcBzJW.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-UPdhNcBzJW.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7co1V07QYu.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-7co1V07QYu.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7co1V07QYu.data.debug_info' and '/src/inspector/fuzzerLogFile-0-7co1V07QYu.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6DxI5ZWRAR.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-6DxI5ZWRAR.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JzuaI4i8Nj.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-JzuaI4i8Nj.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ahJh5cCa9u.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ahJh5cCa9u.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nGXzUwjoqn.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-nGXzUwjoqn.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ahJh5cCa9u.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ahJh5cCa9u.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7co1V07QYu.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-7co1V07QYu.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-noHFWD7NZY.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-noHFWD7NZY.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bpqcubWgJJ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-bpqcubWgJJ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ahJh5cCa9u.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ahJh5cCa9u.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bpqcubWgJJ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-bpqcubWgJJ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hBAhQyAgsq.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-hBAhQyAgsq.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UA10Fnlbdg.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-UA10Fnlbdg.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VOAa2bjL2p.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-VOAa2bjL2p.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Vm5EsWbvvQ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Vm5EsWbvvQ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q1ffbgNn3O.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Q1ffbgNn3O.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5lsGS1CXbm.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-5lsGS1CXbm.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JzuaI4i8Nj.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-JzuaI4i8Nj.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UphFVz5Gov.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-UphFVz5Gov.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JzuaI4i8Nj.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-JzuaI4i8Nj.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KvVhTuIY3p.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-KvVhTuIY3p.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q1ffbgNn3O.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Q1ffbgNn3O.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KtRExgZgsw.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-KtRExgZgsw.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UA10Fnlbdg.data.debug_info' and '/src/inspector/fuzzerLogFile-0-UA10Fnlbdg.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5lsGS1CXbm.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-5lsGS1CXbm.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ahJh5cCa9u.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ahJh5cCa9u.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3NTzaWILNe.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-3NTzaWILNe.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AMVlkS5nJF.data.debug_info' and '/src/inspector/fuzzerLogFile-0-AMVlkS5nJF.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VQECaX2AI6.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-VQECaX2AI6.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Vm5EsWbvvQ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Vm5EsWbvvQ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iBLdmxNUyG.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-iBLdmxNUyG.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-quJqUfTSlA.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-quJqUfTSlA.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iRhKBtqpuH.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-iRhKBtqpuH.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JzuaI4i8Nj.data.debug_info' and '/src/inspector/fuzzerLogFile-0-JzuaI4i8Nj.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KtRExgZgsw.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-KtRExgZgsw.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6m61TJUnyd.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-6m61TJUnyd.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Vm5EsWbvvQ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Vm5EsWbvvQ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7wQGfQlQpH.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-7wQGfQlQpH.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AMVlkS5nJF.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-AMVlkS5nJF.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nGXzUwjoqn.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-nGXzUwjoqn.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-quJqUfTSlA.data.debug_info' and '/src/inspector/fuzzerLogFile-0-quJqUfTSlA.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nGXzUwjoqn.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-nGXzUwjoqn.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-131-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-131-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:55.809 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:55.810 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:55.991 INFO commands - correlate_binaries_to_logs: Pairings: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:55.992 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:56.366 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:56.367 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:56.367 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:56.367 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:56.381 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:56.381 INFO data_loader - load_all_profiles: - found 32 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:56.428 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-nGXzUwjoqn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:56.429 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-nGXzUwjoqn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:56.429 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:56.429 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-FqALxwjvfX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:56.430 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-FqALxwjvfX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:56.430 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:56.431 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ahJh5cCa9u.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:56.431 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ahJh5cCa9u.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:56.432 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:56.432 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-uWuipxYfJh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:56.433 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-uWuipxYfJh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:56.433 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:56.434 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-OuYbUjoQNk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:56.434 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-OuYbUjoQNk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:56.434 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:56.436 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VOAa2bjL2p.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:56.437 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-VOAa2bjL2p.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:56.437 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:58.645 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:58.961 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:59.187 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7pUEEAG2O8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:59.187 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-7pUEEAG2O8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:59.188 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:59.239 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:59.402 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:59.424 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:59.739 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:59.831 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:59.854 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:59.959 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Vm5EsWbvvQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:59.961 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Vm5EsWbvvQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:15:59.961 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:00.166 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-UA10Fnlbdg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:00.167 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-UA10Fnlbdg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:00.168 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:00.425 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6m61TJUnyd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:00.426 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6m61TJUnyd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:00.426 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:01.382 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:02.221 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:02.401 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:02.604 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:02.709 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:02.933 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-iBLdmxNUyG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:02.934 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-iBLdmxNUyG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:02.935 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:03.024 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:03.096 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VQECaX2AI6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:03.098 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-VQECaX2AI6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:03.098 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:03.161 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:03.500 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:03.532 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:03.569 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5lsGS1CXbm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:03.570 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-5lsGS1CXbm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:03.570 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:03.902 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:04.034 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KtRExgZgsw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:04.036 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-KtRExgZgsw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:04.037 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:04.193 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-UphFVz5Gov.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:04.193 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-UphFVz5Gov.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:04.194 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:06.031 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:06.442 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:07.028 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-z4Rs48byjZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:07.029 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-z4Rs48byjZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:07.029 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:07.277 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:07.690 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:07.886 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hBAhQyAgsq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:07.887 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-hBAhQyAgsq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:07.888 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:10.070 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:10.262 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:10.479 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:10.653 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:10.662 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-JzuaI4i8Nj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:10.663 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-JzuaI4i8Nj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:10.664 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:11.299 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vDWsGA4pB8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:11.300 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-vDWsGA4pB8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:11.301 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:14.338 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:14.726 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:14.914 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Q1ffbgNn3O.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:14.915 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Q1ffbgNn3O.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:14.915 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:15.971 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:17.391 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:17.736 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:17.782 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:17.926 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3NTzaWILNe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:17.927 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-3NTzaWILNe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:17.927 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:19.692 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KvVhTuIY3p.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:19.694 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-KvVhTuIY3p.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:19.695 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:26.681 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:33.514 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:34.420 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:34.700 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:37.235 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-noHFWD7NZY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:37.238 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-noHFWD7NZY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:37.239 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:43.745 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:44.894 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:45.766 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:46.875 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7co1V07QYu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:46.879 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-7co1V07QYu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:46.880 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:50.075 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rWur7g4dIY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:50.079 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-rWur7g4dIY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:50.080 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:50.906 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:51.670 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:51.964 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-quJqUfTSlA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:51.967 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-quJqUfTSlA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:51.967 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:54.254 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:54.803 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:54.882 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:55.125 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-UPdhNcBzJW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:55.128 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-UPdhNcBzJW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:55.128 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:55.731 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:56.224 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:56.467 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-AMVlkS5nJF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:56.469 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-AMVlkS5nJF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:56.470 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:56.961 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:57.206 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:58.929 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:59.406 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:16:59.785 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:00.318 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:00.378 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6DxI5ZWRAR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:00.380 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6DxI5ZWRAR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:00.381 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:00.567 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-iRhKBtqpuH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:00.569 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-iRhKBtqpuH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:00.569 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:00.681 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bpqcubWgJJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:00.683 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-bpqcubWgJJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:00.683 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:02.591 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:02.816 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:03.067 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:03.236 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7wQGfQlQpH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:03.238 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-7wQGfQlQpH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:03.238 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:03.318 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:03.585 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:03.608 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:05.766 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:06.000 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:10.211 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:14.667 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:23.191 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:27.596 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.278 INFO analysis - load_data_files: Found 32 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.280 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.286 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.286 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.286 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.353 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.379 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.388 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.388 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.397 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.397 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.397 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.400 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.401 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.405 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.419 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.419 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.431 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.431 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.431 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.432 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.435 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.435 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.449 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.450 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.458 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.464 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.464 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.464 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.468 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.468 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.474 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.474 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.484 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.487 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.487 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.488 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.491 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.491 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.509 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.524 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.524 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.528 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.528 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.535 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.542 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.542 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.543 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.546 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.546 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.548 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.548 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.555 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.555 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.555 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.558 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.559 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.560 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.560 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.560 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.564 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.564 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.563 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.577 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.577 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.590 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.590 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.590 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.591 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.594 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.594 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.606 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.606 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.619 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.619 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.619 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.622 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.623 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.633 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.633 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.647 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.647 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.647 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.651 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.651 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:44.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:45.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:46.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:47.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:48.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:49.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:50.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:51.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:52.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:53.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:54.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:55.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:56.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:57.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.345 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.346 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.347 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.347 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.351 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.352 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.353 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.354 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.355 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.360 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.360 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.361 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.362 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.362 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.363 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.364 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.365 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.366 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.367 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.371 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.421 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.421 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.422 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.424 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.425 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.425 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.427 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.428 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.430 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.435 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.476 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.477 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.478 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.479 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.479 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.481 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.482 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.482 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.484 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.488 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.546 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.548 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.549 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.550 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.555 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.557 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.580 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.582 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.583 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.585 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.592 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.602 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.602 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.619 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.619 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.619 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.624 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.625 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.736 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.827 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.828 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.839 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.839 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.840 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.846 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.846 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:58.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.130 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.178 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.178 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.189 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.189 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.189 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.193 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.193 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.393 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.449 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.450 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.462 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.462 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.462 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.465 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.465 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.597 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.649 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.649 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.660 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.660 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.660 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.663 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.664 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.776 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.886 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:17:59.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.007 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.056 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.056 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.116 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.116 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.117 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.122 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.123 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.123 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.380 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.426 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.427 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.428 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.428 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.442 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.442 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.442 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.445 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.446 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.519 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.519 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.520 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.523 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.524 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.574 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.574 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.670 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.671 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.671 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.675 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.675 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.679 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.680 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.771 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.772 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.772 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.775 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.775 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:00.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:01.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:02.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:03.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:04.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:05.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:06.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:07.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:08.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:09.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:10.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:11.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.592 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.593 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.594 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.595 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.601 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.776 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.820 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.822 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.822 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.822 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.823 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.823 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.828 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.837 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.837 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.838 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.841 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.841 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.975 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:12.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.036 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.036 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.054 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.054 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.054 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.058 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.058 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.133 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.134 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.134 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.135 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.139 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.291 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.557 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.558 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.559 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.560 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.565 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.642 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.643 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.643 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.644 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.649 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.721 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.736 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.736 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.763 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.764 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.778 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.778 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.778 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.781 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.782 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.837 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.837 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.837 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.841 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.842 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:13.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.157 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.161 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.162 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.164 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.176 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.509 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.511 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.512 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.513 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.520 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.571 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.574 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.581 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.581 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.583 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.583 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.585 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.585 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.602 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.603 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.635 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.640 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.642 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.644 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.664 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:14.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:15.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.550 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.609 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.609 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.623 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.624 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.624 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.627 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.627 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.758 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.799 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.799 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.809 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.810 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.810 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.813 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.813 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:16.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.393 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.984 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.984 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:17.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.072 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.073 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.073 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.079 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.079 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.251 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.302 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.302 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.317 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.317 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.317 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.322 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.323 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:18.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.025 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.740 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.741 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.832 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.832 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.832 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.838 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.838 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:19.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:20.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:21.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:22.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.327 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.373 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.373 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.389 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.390 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.390 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.394 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.394 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:23.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:24.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:25.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.801 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.802 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.803 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.804 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.809 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.852 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.853 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.854 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.855 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.860 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.972 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:26.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.037 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.435 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.435 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.459 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.465 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.466 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.467 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.472 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.504 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.504 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.528 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.528 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.528 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.531 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.532 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.597 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.597 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.597 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.601 INFO code_coverage - load_llvm_coverage: Found 77 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.601 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PanasonicV8DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.728 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.738 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.740 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.742 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.758 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:27.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 48| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 123| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 177| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 67| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 11| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:28.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:29.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.423 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.430 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.431 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.431 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.436 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.773 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.775 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.776 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.776 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.781 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:30.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.979 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.984 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.986 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:31.988 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.005 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.307 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.308 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.309 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.310 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.315 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:32.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.773 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.778 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.780 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.782 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.797 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:33.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:34.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:35.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 32| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 57| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 5| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.900 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.901 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.902 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.903 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.909 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:36.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:37.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 15| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 110| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 130| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 48| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 1| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:38.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| 54| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 349| 215| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 355| 369| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 365| 191| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 374| 17| case 8: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:39.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:40.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:40.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:40.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:40.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:40.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:40.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:40.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:40.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:40.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:40.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:40.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:40.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:40.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:40.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:40.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:40.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:40.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:40.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:40.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:40.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:40.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:40.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:40.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:40.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:40.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:40.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:40.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:40.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:40.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:40.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:40.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:40.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:40.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:40.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:40.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:40.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:40.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:40.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:40.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:40.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:40.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:40.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:40.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:40.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:40.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:40.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:40.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:40.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:40.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:40.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:40.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:40.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:40.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:40.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:40.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:40.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:41.003 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:41.005 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:41.008 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:41.009 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:41.010 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:41.011 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:41.012 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:41.013 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:41.029 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:18:41.029 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:07.506 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:07.508 INFO project_profile - __init__: Creating merged profile of 32 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:07.509 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:07.522 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:07.553 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:19:58.831 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:00.593 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:00.593 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:00.697 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:00.698 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530//src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:00.752 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:00.753 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:20:00.754 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:21:57.374 INFO analysis - overlay_calltree_with_coverage: [+] found 546 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:21:57.385 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:21:57.385 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:21:57.561 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:21:57.562 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:21:57.564 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:23:54.416 INFO analysis - overlay_calltree_with_coverage: [+] found 546 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:23:54.439 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:23:54.439 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:23:54.570 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:23:54.571 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:23:54.572 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:25:51.409 INFO analysis - overlay_calltree_with_coverage: [+] found 546 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:25:51.445 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:25:51.446 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:25:51.622 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:25:51.624 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:25:51.625 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:28:08.833 INFO analysis - overlay_calltree_with_coverage: [+] found 546 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:28:08.893 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:28:08.893 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:28:09.135 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:28:09.137 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:28:09.138 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:30:11.215 INFO analysis - overlay_calltree_with_coverage: [+] found 546 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:30:11.252 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:30:11.252 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:30:11.403 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:30:11.404 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:30:11.405 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:32:07.984 INFO analysis - overlay_calltree_with_coverage: [+] found 546 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:32:08.022 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:32:08.023 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:32:08.162 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:32:08.163 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:32:08.164 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:34:05.026 INFO analysis - overlay_calltree_with_coverage: [+] found 546 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:34:05.065 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:34:05.065 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:34:05.251 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:34:05.251 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:34:05.252 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:36:02.391 INFO analysis - overlay_calltree_with_coverage: [+] found 546 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:36:02.428 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:36:02.429 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:36:02.594 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:36:02.595 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:36:02.595 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:00.076 INFO analysis - overlay_calltree_with_coverage: [+] found 546 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:00.116 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:00.116 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:00.635 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:00.637 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:38:00.639 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:57.822 INFO analysis - overlay_calltree_with_coverage: [+] found 546 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:57.868 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:57.868 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:58.051 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:58.052 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:39:58.053 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:41:58.306 INFO analysis - overlay_calltree_with_coverage: [+] found 546 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:41:58.360 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:41:58.360 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:41:58.518 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:41:58.520 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:41:58.522 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:44:01.188 INFO analysis - overlay_calltree_with_coverage: [+] found 546 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:44:01.248 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:44:01.249 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:44:01.372 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:44:01.373 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:44:01.374 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:45:59.887 INFO analysis - overlay_calltree_with_coverage: [+] found 546 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:45:59.937 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:45:59.938 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:46:00.104 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:46:00.105 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:46:00.106 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:47:58.847 INFO analysis - overlay_calltree_with_coverage: [+] found 546 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:47:58.899 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:47:58.899 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:47:59.030 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:47:59.031 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:47:59.032 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:49:58.769 INFO analysis - overlay_calltree_with_coverage: [+] found 546 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:49:58.822 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:49:58.822 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:49:59.024 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:49:59.025 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:49:59.026 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:56.869 INFO analysis - overlay_calltree_with_coverage: [+] found 546 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:56.921 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:56.921 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530//src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.409 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.412 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:51:57.416 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:54.508 INFO analysis - overlay_calltree_with_coverage: [+] found 546 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:54.567 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:54.568 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530//src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:55.369 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:55.371 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:53:55.375 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:55:53.036 INFO analysis - overlay_calltree_with_coverage: [+] found 546 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:55:53.110 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:55:53.110 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530//src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:55:53.914 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:55:53.916 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:55:53.921 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:57:52.144 INFO analysis - overlay_calltree_with_coverage: [+] found 546 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:57:52.220 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:57:52.221 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530//src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:57:53.018 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:57:53.020 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:57:53.024 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:59:50.878 INFO analysis - overlay_calltree_with_coverage: [+] found 546 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:59:50.954 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:59:50.954 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:59:51.119 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:59:51.120 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:59:51.121 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:01:49.279 INFO analysis - overlay_calltree_with_coverage: [+] found 546 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:01:49.355 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:01:49.356 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:01:49.492 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:01:49.492 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:01:49.493 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:04:11.869 INFO analysis - overlay_calltree_with_coverage: [+] found 546 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:04:11.943 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:04:11.943 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:04:12.146 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:04:12.147 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:04:12.148 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:06:10.324 INFO analysis - overlay_calltree_with_coverage: [+] found 546 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:06:10.401 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:06:10.401 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530//src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:06:11.196 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:06:11.199 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:06:11.203 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:08:08.867 INFO analysis - overlay_calltree_with_coverage: [+] found 546 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:08:08.943 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:08:08.944 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:08:09.127 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:08:09.128 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:08:09.129 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:10:07.484 INFO analysis - overlay_calltree_with_coverage: [+] found 546 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:10:07.560 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:10:07.560 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:10:07.671 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:10:07.672 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:10:07.673 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:12:05.054 INFO analysis - overlay_calltree_with_coverage: [+] found 546 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:12:05.134 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:12:05.134 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:12:05.312 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:12:05.313 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:12:05.314 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:14:01.303 INFO analysis - overlay_calltree_with_coverage: [+] found 546 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:14:01.379 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:14:01.380 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530//src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:14:02.181 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:14:02.183 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:14:02.188 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:15:58.305 INFO analysis - overlay_calltree_with_coverage: [+] found 546 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:15:58.383 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:15:58.384 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:15:58.557 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:15:58.558 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:15:58.559 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:17:55.419 INFO analysis - overlay_calltree_with_coverage: [+] found 546 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:17:55.499 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:17:55.500 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530//src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:17:56.294 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:17:56.296 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:17:56.300 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:19:52.465 INFO analysis - overlay_calltree_with_coverage: [+] found 546 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:19:52.551 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:19:52.552 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530//src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:19:53.365 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:19:53.367 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:19:53.372 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:21:50.604 INFO analysis - overlay_calltree_with_coverage: [+] found 546 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:21:50.690 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:21:50.690 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250530//src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:21:51.499 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:21:51.501 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:21:51.505 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:23:48.545 INFO analysis - overlay_calltree_with_coverage: [+] found 546 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iRhKBtqpuH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KvVhTuIY3p.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VQECaX2AI6.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5lsGS1CXbm.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hBAhQyAgsq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6DxI5ZWRAR.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KtRExgZgsw.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OuYbUjoQNk.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UPdhNcBzJW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7wQGfQlQpH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-z4Rs48byjZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vDWsGA4pB8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7co1V07QYu.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ahJh5cCa9u.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bpqcubWgJJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UA10Fnlbdg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AMVlkS5nJF.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Vm5EsWbvvQ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JzuaI4i8Nj.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-quJqUfTSlA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UphFVz5Gov.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Q1ffbgNn3O.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6m61TJUnyd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7pUEEAG2O8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VOAa2bjL2p.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-noHFWD7NZY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3NTzaWILNe.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rWur7g4dIY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uWuipxYfJh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nGXzUwjoqn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FqALxwjvfX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iBLdmxNUyG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6DxI5ZWRAR.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6m61TJUnyd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VQECaX2AI6.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UPdhNcBzJW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7co1V07QYu.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vDWsGA4pB8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OuYbUjoQNk.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iBLdmxNUyG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UA10Fnlbdg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-z4Rs48byjZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ahJh5cCa9u.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bpqcubWgJJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hBAhQyAgsq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Vm5EsWbvvQ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Q1ffbgNn3O.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JzuaI4i8Nj.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-quJqUfTSlA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KtRExgZgsw.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AMVlkS5nJF.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nGXzUwjoqn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uWuipxYfJh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-noHFWD7NZY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7pUEEAG2O8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iRhKBtqpuH.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5lsGS1CXbm.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KvVhTuIY3p.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rWur7g4dIY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VOAa2bjL2p.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7wQGfQlQpH.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FqALxwjvfX.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3NTzaWILNe.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UphFVz5Gov.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vDWsGA4pB8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rWur7g4dIY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OuYbUjoQNk.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Vm5EsWbvvQ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UPdhNcBzJW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7co1V07QYu.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6DxI5ZWRAR.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JzuaI4i8Nj.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UA10Fnlbdg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VOAa2bjL2p.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UphFVz5Gov.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KvVhTuIY3p.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KtRExgZgsw.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5lsGS1CXbm.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ahJh5cCa9u.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7wQGfQlQpH.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nGXzUwjoqn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VQECaX2AI6.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FqALxwjvfX.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iRhKBtqpuH.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AMVlkS5nJF.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bpqcubWgJJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7pUEEAG2O8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3NTzaWILNe.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-z4Rs48byjZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uWuipxYfJh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hBAhQyAgsq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-quJqUfTSlA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-noHFWD7NZY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iBLdmxNUyG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Q1ffbgNn3O.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6m61TJUnyd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:23:50.546 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:23:50.547 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:23:50.547 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:23:50.548 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:23:57.714 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:23:57.746 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:12.249 INFO html_report - create_all_function_table: Assembled a total of 6409 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:12.249 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:12.290 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:12.290 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:12.302 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:12.303 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 773 -- : 773 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:12.303 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:12.304 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:12.305 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:12.305 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:12.305 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:12.305 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:12.305 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:12.305 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:12.306 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:12.306 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:12.306 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:12.306 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:12.306 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:12.306 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:13.545 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_bitstreams_BitVacuumerRoundtrip.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:13.546 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (568 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:13.642 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:13.642 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:13.779 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:13.780 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:13.781 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:13.781 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:13.781 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:13.781 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:13.781 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:13.782 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:13.782 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:13.782 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:13.782 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:13.782 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:13.782 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:13.782 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:13.851 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:13.851 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:13.864 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:13.865 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1148 -- : 1148 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:13.865 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:13.867 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:13.868 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:13.868 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:13.868 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:13.868 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:13.868 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:13.868 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:13.868 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:13.868 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:13.868 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:13.868 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:13.869 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:13.869 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:14.382 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:14.383 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (865 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:14.463 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:14.464 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:14.583 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:14.584 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:14.585 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:14.585 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:14.585 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:14.585 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:14.585 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:14.586 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:14.586 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:14.586 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:14.586 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:14.586 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:14.586 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:14.586 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:14.814 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:14.814 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:14.824 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:14.825 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 895 -- : 895 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:14.825 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:14.826 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:14.828 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:14.828 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:14.828 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:14.828 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:14.828 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:14.828 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:14.828 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:14.828 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:14.828 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:14.828 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:14.828 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:14.828 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:15.222 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Solo.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:15.223 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (665 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:15.292 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:15.293 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:15.408 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:15.408 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:15.410 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:15.410 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:15.410 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:15.410 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:15.410 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:15.410 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:15.410 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:15.410 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:15.410 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:15.410 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:15.410 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:15.410 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:15.592 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:15.592 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:15.604 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:15.605 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1170 -- : 1170 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:15.605 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:15.607 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:15.608 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:15.609 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:15.609 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:15.609 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:15.609 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:15.609 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:15.609 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:15.609 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:15.609 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:15.609 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:15.609 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:15.609 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:16.131 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:16.132 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (875 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:16.219 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:16.219 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:16.344 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:16.345 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:16.346 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:16.346 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:16.346 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:16.347 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:16.347 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:16.347 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:16.347 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:16.347 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:16.347 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:16.347 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:16.347 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:16.347 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:16.584 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:16.585 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:16.594 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:16.595 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1037 -- : 1037 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:16.596 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:16.597 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:16.598 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:16.598 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:16.598 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:16.598 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:16.598 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:16.598 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:16.598 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:16.598 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:16.598 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:16.598 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:16.599 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:16.599 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:17.050 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:17.051 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (776 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:20.075 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:20.075 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:20.197 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:20.198 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:20.200 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:20.200 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:20.200 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:20.201 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:20.201 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:20.201 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:20.201 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:20.201 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:20.201 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:20.201 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:20.201 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:20.201 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:20.411 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:20.411 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:20.421 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:20.422 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1003 -- : 1003 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:20.422 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:20.424 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:20.425 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:20.425 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:20.425 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:20.425 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:20.425 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:20.425 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:20.425 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:20.425 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:20.425 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:20.425 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:20.425 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:20.425 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:20.868 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Solo.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:20.869 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (752 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:20.943 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:20.943 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:21.071 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:21.071 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:21.073 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:21.073 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:21.073 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:21.073 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:21.073 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:21.073 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:21.073 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:21.073 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:21.073 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:21.073 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:21.073 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:21.073 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:21.279 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:21.279 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:21.289 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:21.290 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1078 -- : 1078 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:21.290 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:21.292 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:21.293 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:21.293 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:21.293 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:21.293 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:21.293 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:21.293 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:21.293 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:21.293 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:21.293 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:21.293 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:21.293 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:21.293 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:21.751 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:21.752 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (797 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:21.824 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:21.824 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:21.946 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:21.946 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:21.948 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:21.948 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:21.948 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:21.948 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:21.948 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:21.948 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:21.948 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:21.948 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:21.948 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:21.948 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:21.948 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:21.948 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:22.133 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:22.133 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:22.143 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:22.145 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1073 -- : 1073 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:22.145 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:22.146 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:22.147 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:22.147 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:22.147 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:22.147 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:22.147 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:22.147 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:22.147 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:22.148 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:22.148 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:22.148 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:22.148 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:22.148 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:22.618 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:22.619 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (811 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:22.693 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:22.693 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:22.816 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:22.817 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:22.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:22.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:22.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:22.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:22.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:22.819 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:22.819 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:22.819 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:22.819 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:22.819 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:22.819 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:22.819 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:23.038 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:23.039 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:23.049 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:23.050 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1083 -- : 1083 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:23.050 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:23.052 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:23.053 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:23.053 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:23.053 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:23.053 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:23.053 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:23.053 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:23.053 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:23.053 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:23.053 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:23.053 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:23.053 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:23.054 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:23.519 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:23.520 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (811 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:23.597 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:23.597 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:23.723 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:23.724 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:23.725 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:23.725 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:23.725 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:23.725 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:23.726 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:23.726 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:23.726 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:23.726 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:23.726 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:23.726 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:23.726 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:23.726 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:23.929 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:23.929 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:23.950 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:23.952 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2161 -- : 2161 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:23.953 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:23.956 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:23.959 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:23.959 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:23.959 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:23.959 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:23.959 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:23.959 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:23.959 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:23.959 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:23.959 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:23.959 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:23.959 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:23.960 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:24.917 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeEncoder_PrefixCodeEncoder.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:24.918 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1611 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:25.055 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:25.055 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:25.224 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:25.225 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:25.228 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:25.228 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:25.228 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:25.228 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:25.228 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:25.228 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:25.228 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:25.228 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:25.228 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:25.228 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:25.229 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:25.229 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:25.693 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:25.693 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:25.704 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:25.705 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1193 -- : 1193 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:25.705 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:25.707 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:25.708 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:25.708 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:25.708 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:25.709 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:25.709 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:25.709 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:25.709 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:25.709 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:25.709 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:25.709 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:25.709 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:25.709 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:26.228 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:26.229 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (899 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:26.311 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:26.311 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:26.433 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:26.433 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:26.435 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:26.435 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:26.435 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:26.435 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:26.436 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:26.436 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:26.436 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:26.436 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:26.436 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:26.436 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:26.436 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:26.436 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:26.672 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:26.672 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:26.682 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:26.683 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1009 -- : 1009 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:26.683 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:26.685 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:26.686 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:26.686 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:26.686 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:26.686 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:26.686 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:26.686 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:26.686 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:26.686 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:26.686 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:26.686 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:26.687 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:26.687 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:27.126 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:27.127 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (758 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:27.198 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:27.198 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:27.320 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:27.321 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:27.322 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:27.322 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:27.322 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:27.322 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:27.322 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:27.322 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:27.323 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:27.323 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:27.323 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:27.323 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:27.323 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:27.323 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:27.514 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:27.514 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:27.522 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:27.523 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 866 -- : 866 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:27.523 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:27.524 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:27.525 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:27.525 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:27.525 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:27.525 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:27.525 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:27.525 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:27.525 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:27.525 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:27.525 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:27.525 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:27.525 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:27.525 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:27.890 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Solo.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:27.890 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (635 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:27.954 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:27.954 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:28.070 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:28.070 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:28.071 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:28.072 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:28.072 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:28.072 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:28.072 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:28.072 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:28.072 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:28.072 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:28.072 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:28.072 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:28.072 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:28.072 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:28.217 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:28.217 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:28.227 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:28.228 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1083 -- : 1083 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:28.229 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:28.230 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:28.231 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:28.231 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:28.231 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:28.231 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:28.231 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:28.232 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:28.232 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:28.232 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:28.232 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:28.232 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:28.232 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:28.232 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:28.700 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:28.701 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (811 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:28.775 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:28.775 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:28.904 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:28.904 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:28.906 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:28.906 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:28.906 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:28.906 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:28.906 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:28.906 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:28.906 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:28.906 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:28.906 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:28.906 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:28.907 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:28.907 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:29.109 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:29.109 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:29.118 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:29.118 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 870 -- : 870 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:29.119 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:29.120 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:29.121 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:29.121 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:29.121 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:29.121 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:29.121 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:29.121 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:29.121 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:29.121 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:29.121 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:29.121 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:29.121 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:29.121 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:29.501 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Solo.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:29.501 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (648 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:29.571 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:29.571 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:29.690 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:29.691 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:29.692 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:29.692 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:29.692 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:29.692 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:29.692 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:29.692 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:29.692 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:29.692 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:29.693 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:29.693 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:29.693 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:29.693 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:29.860 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:29.860 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:29.872 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:29.873 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1153 -- : 1153 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:29.873 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:29.875 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:29.876 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:29.876 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:29.876 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:29.877 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:29.877 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:29.877 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:29.877 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:29.877 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:29.877 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:29.877 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:29.877 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:29.877 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:30.387 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:30.387 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (874 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:30.465 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:30.465 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:30.578 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:30.579 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:30.580 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:30.580 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:30.580 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:30.581 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:30.581 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:30.581 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:30.581 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:30.581 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:30.581 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:30.581 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:30.581 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:30.581 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:30.831 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:30.832 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:30.854 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:30.857 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2964 -- : 2964 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:30.858 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:30.862 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:30.866 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:30.866 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:30.866 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:30.866 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:30.866 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:30.866 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:30.866 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:30.866 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:30.866 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:30.866 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:30.866 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:32.203 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_common_DngOpcodes.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:32.205 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2380 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:32.463 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:32.463 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:32.707 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:32.708 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:32.712 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:32.713 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:32.713 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:32.713 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:32.713 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:32.713 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:32.713 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:32.713 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:32.713 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:32.713 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:32.713 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:33.038 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:33.038 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:33.066 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:33.069 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3785 -- : 3785 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:33.070 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:33.075 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:33.079 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:33.079 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:33.079 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:33.079 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:33.079 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:33.079 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:33.080 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:33.080 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:33.080 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:33.080 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:37.854 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decoders_TiffDecoders_main.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:37.856 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3139 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:38.151 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:38.151 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:38.435 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:38.436 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:38.441 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:38.442 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:38.442 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:38.442 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:38.442 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:38.442 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:38.442 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:38.442 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:38.442 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:38.442 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:38.864 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:38.864 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:38.892 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:38.895 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3785 -- : 3785 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:38.896 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:38.901 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:38.904 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:38.905 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:38.905 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:38.905 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:38.905 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:38.905 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:38.905 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:38.905 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:38.905 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:38.905 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:40.623 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decoders_TiffDecoders_main.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:40.624 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3139 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:40.916 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:40.916 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:41.199 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:41.200 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:41.206 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:41.206 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:41.206 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:41.206 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:41.206 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:41.206 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:41.206 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:41.206 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:41.207 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:41.207 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:41.636 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:41.636 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:41.664 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:41.667 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3755 -- : 3755 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:41.668 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:41.673 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:41.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:41.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:41.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:41.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:41.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:41.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:41.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:41.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:41.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:41.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:43.415 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decoders_TiffDecoders_main.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:43.416 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3115 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:43.704 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:43.704 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:43.976 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:43.976 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:43.981 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:43.981 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:43.981 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:43.981 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:43.981 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:43.981 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:43.981 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:43.981 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:43.981 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:43.981 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:44.406 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:44.406 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:44.416 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:44.418 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1159 -- : 1159 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:44.418 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:44.419 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:44.420 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:44.420 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:44.421 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:44.421 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:44.421 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:44.421 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:44.421 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:44.421 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:44.421 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:44.421 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:44.421 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:44.421 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:44.913 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:44.914 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (861 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:44.988 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:44.988 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:45.098 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:45.098 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:45.100 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:45.100 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:45.100 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:45.100 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:45.100 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:45.100 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:45.100 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:45.100 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:45.101 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:45.101 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:45.101 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:45.101 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:45.320 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:45.320 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:45.330 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:45.331 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1001 -- : 1001 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:45.331 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:45.332 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:45.333 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:45.334 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:45.334 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:45.334 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:45.334 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:45.334 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:45.334 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:45.334 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:45.334 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:45.334 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:45.334 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:45.334 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:45.755 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Solo.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:45.755 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (740 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:45.827 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:45.827 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:45.944 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:45.945 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:45.946 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:45.946 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:45.946 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:45.946 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:45.946 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:45.946 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:45.946 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:45.947 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:45.947 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:45.947 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:45.947 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:45.947 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:46.125 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:46.125 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:46.136 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:46.137 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1183 -- : 1183 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:46.137 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:46.139 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:46.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:46.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:46.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:46.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:46.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:46.141 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:46.141 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:46.141 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:46.141 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:46.141 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:46.141 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:46.141 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:46.663 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:46.663 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (899 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:46.745 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:46.745 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:46.866 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:46.866 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:46.868 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:46.868 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:46.868 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:46.868 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:46.868 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:46.868 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:46.868 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:46.868 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:46.868 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:46.869 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:46.869 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:46.869 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:47.121 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:47.121 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:47.149 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:47.153 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3785 -- : 3785 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:47.153 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:47.158 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:47.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:47.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:47.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:47.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:47.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:47.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:47.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:47.163 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:47.163 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:47.163 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:52.025 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decoders_TiffDecoders_main.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:52.027 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3139 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:52.331 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:52.331 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:52.614 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:52.615 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:52.620 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:52.620 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:52.620 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:52.620 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:52.620 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:52.620 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:52.620 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:52.620 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:52.621 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:52.621 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:53.042 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:53.043 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:53.054 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:53.055 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1193 -- : 1193 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:53.055 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:53.057 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:53.058 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:53.058 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:53.058 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:53.058 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:53.058 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:53.058 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:53.058 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:53.059 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:53.059 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:53.059 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:53.059 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:53.059 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:53.577 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:53.578 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (899 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:53.656 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:53.656 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:53.772 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:53.773 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:53.775 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:53.775 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:53.775 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:53.775 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:53.775 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:53.775 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:53.775 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:53.775 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:53.775 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:53.776 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:53.776 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:53.776 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:54.013 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:54.013 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:54.021 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:54.022 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 891 -- : 891 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:54.023 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:54.024 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:54.025 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:54.025 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:54.025 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:54.025 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:54.025 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:54.025 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:54.025 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:54.026 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:54.026 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:54.026 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:54.026 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:54.026 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:54.401 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Solo.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:54.402 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (652 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:54.468 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:54.468 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:54.583 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:54.583 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:54.585 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:54.585 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:54.585 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:54.585 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:54.585 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:54.585 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:54.585 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:54.585 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:54.585 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:54.585 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:54.585 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:54.585 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:54.731 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:54.731 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:54.742 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:54.743 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1163 -- : 1163 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:54.744 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:54.745 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:54.746 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:54.746 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:54.746 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:54.746 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:54.746 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:54.746 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:54.747 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:54.747 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:54.747 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:54.747 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:54.747 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:54.747 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:55.262 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:55.262 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (874 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:55.336 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:55.336 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:55.447 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:55.447 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:55.449 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:55.449 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:55.449 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:55.449 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:55.449 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:55.449 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:55.449 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:55.449 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:55.449 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:55.449 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:55.449 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:55.449 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:55.683 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:55.683 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:55.711 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:55.715 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3789 -- : 3789 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:55.716 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:55.720 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:55.724 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:55.724 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:55.724 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:55.724 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:55.724 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:55.725 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:55.725 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:55.725 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:55.725 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:55.725 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:57.521 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decoders_TiffDecoders_main.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:57.522 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3142 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:57.820 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:57.820 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:58.106 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:58.106 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:58.110 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:58.111 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:58.111 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:58.111 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:58.111 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:58.111 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:58.111 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:58.111 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:58.111 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:58.111 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:58.535 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:58.535 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:58.546 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:58.547 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1188 -- : 1188 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:58.547 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:58.548 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:58.550 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:58.550 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:58.550 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:58.550 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:58.550 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:58.550 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:58.550 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:58.550 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:58.550 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:58.550 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:58.550 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:58.550 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:59.063 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:59.064 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (885 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:59.143 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:59.143 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:59.261 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:59.261 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:59.263 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:59.263 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:59.263 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:59.263 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:59.263 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:59.263 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:59.264 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:59.264 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:59.264 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:59.264 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:59.264 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:59.264 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:59.479 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:59.479 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:59.507 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:59.510 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3785 -- : 3785 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:59.511 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:59.518 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:59.522 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:59.522 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:59.522 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:59.522 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:59.522 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:59.523 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:59.523 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:59.523 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:59.523 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:24:59.523 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:01.290 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decoders_TiffDecoders_main.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:01.291 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3139 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:01.595 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:01.595 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:01.872 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:01.873 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:01.879 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:01.879 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:01.879 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:01.879 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:01.879 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:01.879 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:01.879 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:01.879 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:01.879 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:01.879 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:02.300 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:02.300 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:02.327 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:02.331 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3762 -- : 3762 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:02.332 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:02.338 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:02.342 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:02.342 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:02.342 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:02.342 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:02.342 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:02.342 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:02.342 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:02.342 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:02.342 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:02.342 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:04.070 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decoders_TiffDecoders_main.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:04.071 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3119 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:04.377 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:04.377 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:04.657 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:04.658 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:04.664 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:04.664 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:04.664 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:04.664 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:04.664 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:04.665 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:04.665 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:04.665 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:04.665 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:04.665 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:05.092 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:05.092 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:05.119 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:05.123 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3785 -- : 3785 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:05.124 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:05.130 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:05.134 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:05.134 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:05.134 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:05.134 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:05.134 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:05.134 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:05.135 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:05.135 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:05.135 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:05.135 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:10.178 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decoders_TiffDecoders_main.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:10.180 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3139 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:10.476 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:10.476 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:10.768 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:10.769 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:10.778 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:10.778 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:10.778 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:10.778 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:10.778 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:10.778 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:10.778 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:10.778 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:10.778 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:10.778 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:11.218 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:11.219 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:11.219 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:54.373 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:54.375 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 6544 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:54.395 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 836 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:54.396 INFO optimal_targets - iteratively_get_optimal_targets: Getting 3 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:54.397 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:25:54.398 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:26:38.124 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:26:38.140 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:26:39.040 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:26:39.041 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 6544 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:26:39.050 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 711 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:26:39.051 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:26:39.053 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:27:16.703 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:27:16.712 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:27:17.735 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:27:17.737 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 6544 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:27:17.746 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 666 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:27:17.761 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:27:17.763 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:04.249 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:04.257 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:05.332 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['rawspeed::DngDecoder::decodeRawInternal()', '(anonymous namespace)::itanium_demangle::AbstractManglingParser<(anonymous namespace)::itanium_demangle::ManglingParser<(anonymous namespace)::DefaultAllocator>, (anonymous namespace)::DefaultAllocator>::parseExpr()', 'rawspeed::NefDecoder::decodeRawInternal()'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:19.723 INFO html_report - create_all_function_table: Assembled a total of 6409 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:19.864 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.514 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.515 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.528 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.528 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.529 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.529 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2ENS_10Array1DRefIKhEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.529 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv122__calloc_with_fallbackEmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.529 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv1L20isDependentExceptionEP17_Unwind_Exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.529 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10ByteStream12getSubStreamEjj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.529 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11BitVacuumerINS_14BitVacuumerLSBINS_26PartitioningOutputIteratorINSt3__120back_insert_iteratorINS3_6vectorIhNS3_9allocatorIhEEEEEEhEEEESA_EC2IRSA_Qsr3stdE7same_asIT0_u20__remove_reference_tITL0__EEEEOT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.529 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed12_GLOBAL__N_112checkFlavourINS0_18BitstreamFlavorLSBEEEvRKNS0_12InputWrapperE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.529 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14ThrowExceptionINS_17RawspeedExceptionEEEvPKcz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.529 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.531 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.531 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.531 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.532 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed21PrefixCodeTreeDecoderINS_10VC5CodeTagEE26finishReadingPartialSymbolINS_14BitStreamerMSBEEENSt3__14pairINS_18AbstractPrefixCodeIS1_E10CodeSymbolEiEERT_S9_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.532 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.532 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_10VC5CodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.532 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.532 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_10VC5CodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.532 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed14BitStreamerMSBENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_21PrefixCodeTreeDecoderIS4_EEEES6_EEvNS1_10Array1DRefIKhEERKT0_RKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.532 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2ENS_10Array1DRefIKhEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.532 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.533 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.534 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.534 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.534 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed14BitStreamerMSBENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_23PrefixCodeVectorDecoderIS4_EEEEEEvNS1_10Array1DRefIKhEERKT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.534 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeVectorDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.534 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_10VC5CodeTagENS0_23PrefixCodeVectorDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.534 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_18workloopIN8rawspeed14BitStreamerMSBELb0ENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_23PrefixCodeVectorDecoderIS4_EEEEEEvNS1_10Array1DRefIKhEERKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.534 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_18workloopIN8rawspeed16BitStreamerMSB32ELb0ENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_23PrefixCodeVectorDecoderIS4_EEEEEEvNS1_10Array1DRefIKhEERKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.534 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_18workloopIN8rawspeed15BitStreamerJPEGELb0ENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_23PrefixCodeVectorDecoderIS4_EEEEEEvNS1_10Array1DRefIKhEERKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.534 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2ENS_10Array1DRefIKhEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.535 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.536 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.537 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.537 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.537 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed21PrefixCodeTreeDecoderINS_10VC5CodeTagEE26finishReadingPartialSymbolINS_14BitStreamerMSBEEENSt3__14pairINS_18AbstractPrefixCodeIS1_E10CodeSymbolEiEERT_S9_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.537 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeVectorDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.537 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_10VC5CodeTagENS0_23PrefixCodeVectorDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.537 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed14BitStreamerMSBENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_23PrefixCodeVectorDecoderIS4_EEEENS1_21PrefixCodeTreeDecoderIS4_EEEEvNS1_10Array1DRefIKhEERKT0_RKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.537 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2ENS_10Array1DRefIKhEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.537 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv122__calloc_with_fallbackEmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.537 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z34createHuffmanPrefixCodeDecoderImplIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeVectorDecoderIS2_EEEES2_Qntsr3stdE18is_constructible_vIT_NS0_11HuffmanCodeIT0_EEEES6_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.538 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.539 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.539 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.539 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.540 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed23PrefixCodeVectorDecoderINS_10VC5CodeTagEE26finishReadingPartialSymbolINS_14BitStreamerMSBEEENSt3__14pairINS_18AbstractPrefixCodeIS1_E10CodeSymbolEiEERT_S9_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.540 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeVectorDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.540 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_10VC5CodeTagENS0_23PrefixCodeVectorDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.540 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed14BitStreamerMSBENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_23PrefixCodeVectorDecoderIS4_EEEES6_EEvNS1_10Array1DRefIKhEERKT0_RKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.540 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2ENS_10Array1DRefIKhEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.540 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv122__calloc_with_fallbackEmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.540 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z34createHuffmanPrefixCodeDecoderImplIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeVectorDecoderIS2_EEEES2_Qntsr3stdE18is_constructible_vIT_NS0_11HuffmanCodeIT0_EEEES6_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.540 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.541 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.542 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.542 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.542 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.542 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_10VC5CodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.542 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed14BitStreamerMSBENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_21PrefixCodeTreeDecoderIS4_EEEEEEvNS1_10Array1DRefIKhEERKT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.542 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.542 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_10VC5CodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.542 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_18workloopIN8rawspeed15BitStreamerJPEGELb0ENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_21PrefixCodeTreeDecoderIS4_EEEEEEvNS1_10Array1DRefIKhEERKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.542 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2ENS_10Array1DRefIKhEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.543 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.544 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.545 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.545 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed14BitStreamerMSBENS1_23PrefixCodeLookupDecoderINS1_10VC5CodeTagEEENS1_23PrefixCodeVectorDecoderIS4_EEEEvNS1_10Array1DRefIKhEERKT0_RKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.545 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed23PrefixCodeVectorDecoderINS_10VC5CodeTagEE26finishReadingPartialSymbolINS_14BitStreamerMSBEEENSt3__14pairINS_18AbstractPrefixCodeIS1_E10CodeSymbolEiEERT_S9_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.545 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2ENS_10Array1DRefIKhEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.545 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv122__calloc_with_fallbackEmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.545 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed23PrefixCodeLookupDecoderINS0_15BaselineCodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.545 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv1L20isDependentExceptionEP17_Unwind_Exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.545 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed23PrefixCodeLookupDecoderINS0_10VC5CodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.545 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.546 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.547 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.547 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.547 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed23PrefixCodeVectorDecoderINS_10VC5CodeTagEE26finishReadingPartialSymbolINS_14BitStreamerMSBEEENSt3__14pairINS_18AbstractPrefixCodeIS1_E10CodeSymbolEiEERT_S9_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.547 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed14BitStreamerMSBENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_23PrefixCodeLookupDecoderIS4_EEEENS3_IS4_NS1_23PrefixCodeVectorDecoderIS4_EEEEEEvNS1_10Array1DRefIKhEERKT0_RKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.547 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_112checkFlavourIN8rawspeed10VC5CodeTagEEEvNS1_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.547 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_112checkFlavourIN8rawspeed10VC5CodeTagEEEvNS1_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.547 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeLookupDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.547 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_10VC5CodeTagENS0_23PrefixCodeLookupDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.547 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2ENS_10Array1DRefIKhEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.548 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.549 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.549 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.549 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.550 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed23PrefixCodeVectorDecoderINS_10VC5CodeTagEE26finishReadingPartialSymbolINS_14BitStreamerMSBEEENSt3__14pairINS_18AbstractPrefixCodeIS1_E10CodeSymbolEiEERT_S9_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.550 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeLookupDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.550 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_10VC5CodeTagENS0_23PrefixCodeLookupDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.550 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed14BitStreamerMSBENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_23PrefixCodeLookupDecoderIS4_EEEENS1_23PrefixCodeVectorDecoderIS4_EEEEvNS1_10Array1DRefIKhEERKT0_RKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.550 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2ENS_10Array1DRefIKhEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.550 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv122__calloc_with_fallbackEmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.550 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeLookupDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.550 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.552 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.553 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.553 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed12_GLOBAL__N_112checkDecoderINS_20PrefixCodeLUTDecoderINS_10VC5CodeTagENS_21PrefixCodeTreeDecoderIS3_EEEEEEvNS_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.553 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.553 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed12_GLOBAL__N_19checkPumpINS0_18BitstreamFlavorMSBENS_21PrefixCodeTreeDecoderINS_10VC5CodeTagEEEEEvNS_10Array1DRefIKhEERKT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.553 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed12_GLOBAL__N_112checkDecoderINS_20PrefixCodeLUTDecoderINS_10VC5CodeTagENS_21PrefixCodeTreeDecoderIS3_EEEEEEvNS_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.553 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed12_GLOBAL__N_112checkDecoderINS_20PrefixCodeLUTDecoderINS_10VC5CodeTagENS_21PrefixCodeTreeDecoderIS3_EEEEEEvNS_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.553 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed21PrefixCodeTreeDecoderINS0_15BaselineCodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.553 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed21PrefixCodeTreeDecoderINS0_15BaselineCodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.553 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed21PrefixCodeTreeDecoderINS0_10VC5CodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.554 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed21PrefixCodeTreeDecoderINS0_10VC5CodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.554 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.555 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.556 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.556 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.556 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed21PrefixCodeTreeDecoderINS_10VC5CodeTagEE26finishReadingPartialSymbolINS_14BitStreamerMSBEEENSt3__14pairINS_18AbstractPrefixCodeIS1_E10CodeSymbolEiEERT_S9_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.556 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeLookupDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.556 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_10VC5CodeTagENS0_23PrefixCodeLookupDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.556 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed14BitStreamerMSBENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_23PrefixCodeLookupDecoderIS4_EEEENS1_21PrefixCodeTreeDecoderIS4_EEEEvNS1_10Array1DRefIKhEERKT0_RKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.556 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2ENS_10Array1DRefIKhEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.556 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv122__calloc_with_fallbackEmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.556 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeLookupDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.557 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.558 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.558 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.558 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.558 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed23PrefixCodeLookupDecoderINS_10VC5CodeTagEE26finishReadingPartialSymbolINS_14BitStreamerMSBEEENSt3__14pairINS_18AbstractPrefixCodeIS1_E10CodeSymbolEiEERT_S9_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.558 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeLookupDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.558 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_10VC5CodeTagENS0_23PrefixCodeLookupDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.559 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2ENS_10Array1DRefIKhEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.559 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv122__calloc_with_fallbackEmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.559 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeLookupDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.559 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv1L20isDependentExceptionEP17_Unwind_Exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.559 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.560 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.560 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.561 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.561 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed23PrefixCodeLookupDecoderINS_15BaselineCodeTagEE6decodeINS_15BitStreamerJPEGELb0EEEiRT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.561 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed23PrefixCodeLookupDecoderINS_10VC5CodeTagEE6decodeINS_15BitStreamerJPEGELb0EEEiRT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.561 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2ENS_10Array1DRefIKhEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.561 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv122__calloc_with_fallbackEmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.561 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed23PrefixCodeLookupDecoderINS0_15BaselineCodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.561 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed23PrefixCodeLookupDecoderINS0_10VC5CodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.561 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed23PrefixCodeLookupDecoderINS_10VC5CodeTagEE26finishReadingPartialSymbolINS_14BitStreamerMSBEEENSt3__14pairINS_18AbstractPrefixCodeIS1_E10CodeSymbolEiEERT_S9_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.561 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.562 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.563 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.563 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.563 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed23PrefixCodeLookupDecoderINS_10VC5CodeTagEE26finishReadingPartialSymbolINS_14BitStreamerMSBEEENSt3__14pairINS_18AbstractPrefixCodeIS1_E10CodeSymbolEiEERT_S9_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.563 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeVectorDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.563 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_10VC5CodeTagENS0_23PrefixCodeVectorDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.563 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2ENS_10Array1DRefIKhEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.563 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv122__calloc_with_fallbackEmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.563 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z34createHuffmanPrefixCodeDecoderImplIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeVectorDecoderIS2_EEEES2_Qntsr3stdE18is_constructible_vIT_NS0_11HuffmanCodeIT0_EEEES6_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.563 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeVectorDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.564 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.565 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.565 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.565 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.565 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed14BitStreamerMSBENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_23PrefixCodeLookupDecoderIS4_EEEEEEvNS1_10Array1DRefIKhEERKT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.565 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeLookupDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.565 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_18workloopIN8rawspeed15BitStreamerJPEGELb0ENS1_20PrefixCodeLUTDecoderINS1_15BaselineCodeTagENS1_23PrefixCodeLookupDecoderIS4_EEEEEEvNS1_10Array1DRefIKhEERKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.565 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_10VC5CodeTagENS0_23PrefixCodeLookupDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.565 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_18workloopIN8rawspeed14BitStreamerMSBELb0ENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_23PrefixCodeLookupDecoderIS4_EEEEEEvNS1_10Array1DRefIKhEERKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.565 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_18workloopIN8rawspeed16BitStreamerMSB32ELb0ENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_23PrefixCodeLookupDecoderIS4_EEEEEEvNS1_10Array1DRefIKhEERKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.566 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_18workloopIN8rawspeed15BitStreamerJPEGELb0ENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_23PrefixCodeLookupDecoderIS4_EEEEEEvNS1_10Array1DRefIKhEERKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.566 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.567 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.568 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.568 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.568 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed23PrefixCodeVectorDecoderINS_10VC5CodeTagEE26finishReadingPartialSymbolINS_14BitStreamerMSBEEENSt3__14pairINS_18AbstractPrefixCodeIS1_E10CodeSymbolEiEERT_S9_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.568 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.568 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_10VC5CodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.568 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed14BitStreamerMSBENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_21PrefixCodeTreeDecoderIS4_EEEENS3_IS4_NS1_23PrefixCodeVectorDecoderIS4_EEEEEEvNS1_10Array1DRefIKhEERKT0_RKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.568 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.568 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_10VC5CodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.568 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_112checkFlavourIN8rawspeed10VC5CodeTagEEEvNS1_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.568 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_112checkFlavourIN8rawspeed10VC5CodeTagEEEvNS1_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.569 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.570 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.572 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_task_team_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.572 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_install_signals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.572 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN14hierarchy_info12deriveLevelsEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.572 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_get_global_thread_id_reg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.572 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z20ompt_get_thread_gtidi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.572 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_register_root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.572 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z18__kmp_fork_barrierii Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.572 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_internal_end_dest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.572 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z30__kmp_register_library_startupv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.572 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL19ompt_try_start_tooljPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.573 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.574 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.576 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL34__kmp_affinity_create_x2apicid_mapP11kmp_i18n_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.576 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL32__kmp_affinity_get_topology_infoR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.576 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL38__kmp_aux_affinity_initialize_topologyR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.576 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_task_team_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.576 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_fork_call Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.576 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_install_signals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.577 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN14hierarchy_info12deriveLevelsEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.577 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_get_global_thread_id_reg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.577 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL29__kmp_aux_affinity_initializeR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.577 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z20ompt_get_thread_gtidi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.577 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.579 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.580 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL34__kmp_affinity_create_x2apicid_mapP11kmp_i18n_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.581 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL32__kmp_affinity_get_topology_infoR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.581 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL38__kmp_aux_affinity_initialize_topologyR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.581 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_task_team_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.581 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_fork_call Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.581 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_install_signals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.581 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN14hierarchy_info12deriveLevelsEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.581 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_get_global_thread_id_reg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.581 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL29__kmp_aux_affinity_initializeR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.581 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z20ompt_get_thread_gtidi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.581 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.583 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.584 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL34__kmp_affinity_create_x2apicid_mapP11kmp_i18n_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.585 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL32__kmp_affinity_get_topology_infoR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.585 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL38__kmp_aux_affinity_initialize_topologyR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.585 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_task_team_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.585 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_fork_call Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.585 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_install_signals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.585 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN14hierarchy_info12deriveLevelsEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.585 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_get_global_thread_id_reg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.585 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL29__kmp_aux_affinity_initializeR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.585 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z20ompt_get_thread_gtidi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.585 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.586 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.587 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.587 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.587 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed23PrefixCodeVectorDecoderINS_10VC5CodeTagEE26finishReadingPartialSymbolINS_14BitStreamerMSBEEENSt3__14pairINS_18AbstractPrefixCodeIS1_E10CodeSymbolEiEERT_S9_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.587 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed21PrefixCodeTreeDecoderINS0_15BaselineCodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.587 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed21PrefixCodeTreeDecoderINS0_15BaselineCodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.587 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed21PrefixCodeTreeDecoderINS0_10VC5CodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.587 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed21PrefixCodeTreeDecoderINS0_10VC5CodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.587 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed14BitStreamerMSBENS1_21PrefixCodeTreeDecoderINS1_10VC5CodeTagEEENS1_23PrefixCodeVectorDecoderIS4_EEEEvNS1_10Array1DRefIKhEERKT0_RKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.588 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2ENS_10Array1DRefIKhEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.588 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.589 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.590 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.590 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.590 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed21PrefixCodeTreeDecoderINS0_15BaselineCodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.590 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed21PrefixCodeTreeDecoderINS0_15BaselineCodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.590 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed21PrefixCodeTreeDecoderINS0_10VC5CodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.590 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed21PrefixCodeTreeDecoderINS0_10VC5CodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.590 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed14BitStreamerMSBENS1_21PrefixCodeTreeDecoderINS1_10VC5CodeTagEEEEEvNS1_10Array1DRefIKhEERKT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.590 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed21PrefixCodeTreeDecoderINS_10VC5CodeTagEE6decodeINS_14BitStreamerMSBELb0EEEiRT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.590 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed21PrefixCodeTreeDecoderINS_10VC5CodeTagEE6decodeINS_16BitStreamerMSB32ELb0EEEiRT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.590 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed21PrefixCodeTreeDecoderINS_10VC5CodeTagEE6decodeINS_15BitStreamerJPEGELb0EEEiRT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.591 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.592 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.592 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.592 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.592 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed21PrefixCodeTreeDecoderINS_10VC5CodeTagEE26finishReadingPartialSymbolINS_14BitStreamerMSBEEENSt3__14pairINS_18AbstractPrefixCodeIS1_E10CodeSymbolEiEERT_S9_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.593 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed14BitStreamerMSBENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_23PrefixCodeLookupDecoderIS4_EEEENS3_IS4_NS1_21PrefixCodeTreeDecoderIS4_EEEEEEvNS1_10Array1DRefIKhEERKT0_RKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.593 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeLookupDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.593 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_10VC5CodeTagENS0_23PrefixCodeLookupDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.593 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2ENS_10Array1DRefIKhEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.593 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv122__calloc_with_fallbackEmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.593 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeLookupDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.593 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.595 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.596 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL34__kmp_affinity_create_x2apicid_mapP11kmp_i18n_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.597 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL32__kmp_affinity_get_topology_infoR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.597 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL38__kmp_aux_affinity_initialize_topologyR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.597 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_task_team_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.597 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_fork_call Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.597 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_install_signals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.597 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN14hierarchy_info12deriveLevelsEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.597 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_get_global_thread_id_reg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.597 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL29__kmp_aux_affinity_initializeR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.597 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z20ompt_get_thread_gtidi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.597 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.598 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.599 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.599 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.599 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed23PrefixCodeLookupDecoderINS_10VC5CodeTagEE26finishReadingPartialSymbolINS_14BitStreamerMSBEEENSt3__14pairINS_18AbstractPrefixCodeIS1_E10CodeSymbolEiEERT_S9_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.599 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.599 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_10VC5CodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.599 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.599 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_10VC5CodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.599 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2ENS_10Array1DRefIKhEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.600 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv122__calloc_with_fallbackEmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.600 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.601 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.601 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.601 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.601 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed14BitStreamerMSBENS1_23PrefixCodeVectorDecoderINS1_10VC5CodeTagEEEEEvNS1_10Array1DRefIKhEERKT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.601 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed23PrefixCodeVectorDecoderINS_10VC5CodeTagEE6decodeINS_14BitStreamerMSBELb0EEEiRT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.602 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed23PrefixCodeVectorDecoderINS_10VC5CodeTagEE6decodeINS_16BitStreamerMSB32ELb0EEEiRT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.602 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed23PrefixCodeVectorDecoderINS_10VC5CodeTagEE6decodeINS_15BitStreamerJPEGELb0EEEiRT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.602 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2ENS_10Array1DRefIKhEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.602 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv122__calloc_with_fallbackEmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.602 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed23PrefixCodeVectorDecoderINS0_15BaselineCodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.602 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.603 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.604 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.604 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.604 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed23PrefixCodeVectorDecoderINS_10VC5CodeTagEE26finishReadingPartialSymbolINS_14BitStreamerMSBEEENSt3__14pairINS_18AbstractPrefixCodeIS1_E10CodeSymbolEiEERT_S9_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.604 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.604 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_10VC5CodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.604 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.604 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_10VC5CodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.604 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed14BitStreamerMSBENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_21PrefixCodeTreeDecoderIS4_EEEENS1_23PrefixCodeVectorDecoderIS4_EEEEvNS1_10Array1DRefIKhEERKT0_RKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.604 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2ENS_10Array1DRefIKhEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.605 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.607 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.608 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL34__kmp_affinity_create_x2apicid_mapP11kmp_i18n_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.608 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL32__kmp_affinity_get_topology_infoR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.608 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL38__kmp_aux_affinity_initialize_topologyR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.608 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_task_team_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.608 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_fork_call Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.609 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_install_signals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.609 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN14hierarchy_info12deriveLevelsEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.609 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_get_global_thread_id_reg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.609 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL29__kmp_aux_affinity_initializeR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.609 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z20ompt_get_thread_gtidi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.609 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.610 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.611 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.611 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.611 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed14BitStreamerMSBENS1_23PrefixCodeLookupDecoderINS1_10VC5CodeTagEEENS1_21PrefixCodeTreeDecoderIS4_EEEEvNS1_10Array1DRefIKhEERKT0_RKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.611 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed21PrefixCodeTreeDecoderINS_10VC5CodeTagEE26finishReadingPartialSymbolINS_14BitStreamerMSBEEENSt3__14pairINS_18AbstractPrefixCodeIS1_E10CodeSymbolEiEERT_S9_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.611 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2ENS_10Array1DRefIKhEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.611 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv122__calloc_with_fallbackEmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.611 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed23PrefixCodeLookupDecoderINS0_15BaselineCodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.611 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed21PrefixCodeTreeDecoderINS0_15BaselineCodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.611 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv1L20isDependentExceptionEP17_Unwind_Exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.612 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.613 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.615 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL34__kmp_affinity_create_x2apicid_mapP11kmp_i18n_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.615 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL32__kmp_affinity_get_topology_infoR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.615 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL38__kmp_aux_affinity_initialize_topologyR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.615 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_task_team_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.615 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_fork_call Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.615 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_install_signals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.615 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN14hierarchy_info12deriveLevelsEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.615 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_get_global_thread_id_reg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.615 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL29__kmp_aux_affinity_initializeR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.615 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z20ompt_get_thread_gtidi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.616 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.617 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.619 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL34__kmp_affinity_create_x2apicid_mapP11kmp_i18n_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.619 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL32__kmp_affinity_get_topology_infoR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.619 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL38__kmp_aux_affinity_initialize_topologyR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.619 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_task_team_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.619 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_fork_call Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.619 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_install_signals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.619 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN14hierarchy_info12deriveLevelsEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.619 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_get_global_thread_id_reg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.619 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL29__kmp_aux_affinity_initializeR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.619 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z20ompt_get_thread_gtidi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.620 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.621 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.623 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL34__kmp_affinity_create_x2apicid_mapP11kmp_i18n_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.623 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL32__kmp_affinity_get_topology_infoR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.623 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL38__kmp_aux_affinity_initialize_topologyR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.623 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_task_team_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.623 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_fork_call Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.623 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_install_signals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.623 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN14hierarchy_info12deriveLevelsEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.623 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_get_global_thread_id_reg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.623 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL29__kmp_aux_affinity_initializeR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.623 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z20ompt_get_thread_gtidi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.624 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.624 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.624 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.640 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:28:20.641 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:14.836 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:14.868 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:14.869 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:14.869 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:14.869 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:14.878 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:14.893 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:14.904 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:14.918 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:14.931 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:14.943 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:14.955 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:14.968 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:14.981 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:15.011 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:15.026 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:15.038 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:15.047 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:15.060 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:15.070 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:15.085 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:15.111 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:15.144 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:15.177 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:15.209 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:15.223 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:15.235 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:15.251 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:15.284 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:15.299 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:15.309 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:15.324 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:15.358 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:15.374 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:15.409 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:15.442 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:15.492 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:15.492 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:15.492 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:15.492 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:15.492 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:15.492 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:15.492 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:15.492 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:15.492 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:15.493 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:15.493 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:15.493 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:15.493 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:15.493 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:15.493 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:15.493 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:15.493 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:15.493 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:15.493 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:15.493 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:15.493 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:15.493 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:15.493 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:15.493 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:15.493 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:15.493 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:15.493 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:15.493 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:15.493 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:15.493 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:15.493 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:15.493 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250530/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:15.523 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:15.782 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:16.609 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:17.303 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:17.569 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:17.700 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:17.858 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:18.012 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:18.161 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:18.322 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:18.473 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:18.613 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:18.750 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:18.890 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:19.156 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:19.836 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:19.982 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:20.142 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:20.412 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:21.089 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:21.361 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:22.041 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:22.180 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:22.323 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:22.596 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:23.396 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:24.201 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:24.890 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:25.019 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:25.118 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:25.273 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:25.462 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:31:25.580 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:35:28.314 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:27.344 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:27.344 INFO debug_info - create_friendly_debug_types: Have to create for 636427 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:27.834 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:27.847 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:27.861 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:27.876 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:27.890 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:27.904 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:27.919 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:27.934 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:27.950 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:27.966 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:27.982 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:27.997 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:28.012 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:28.027 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:28.044 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:28.058 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:28.073 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:28.089 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:28.104 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:28.118 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:28.133 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:28.147 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:28.161 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:28.179 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:28.196 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:28.213 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:28.230 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:28.246 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:28.261 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:28.276 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:28.291 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:28.307 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:28.320 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:28.333 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:28.349 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:28.364 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:28.379 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:28.394 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:28.411 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:28.428 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:28.444 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:28.461 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:28.478 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:28.494 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:28.510 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:28.525 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:28.543 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:28.559 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:28.574 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:28.590 INFO debug_info - create_friendly_debug_types: Idx: 125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:28.605 INFO debug_info - create_friendly_debug_types: Idx: 127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:28.621 INFO debug_info - create_friendly_debug_types: Idx: 130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:28.637 INFO debug_info - create_friendly_debug_types: Idx: 132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:28.654 INFO debug_info - create_friendly_debug_types: Idx: 135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:28.669 INFO debug_info - create_friendly_debug_types: Idx: 137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:28.685 INFO debug_info - create_friendly_debug_types: Idx: 140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:28.700 INFO debug_info - create_friendly_debug_types: Idx: 142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:28.717 INFO debug_info - create_friendly_debug_types: Idx: 145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:28.733 INFO debug_info - create_friendly_debug_types: Idx: 147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:28.748 INFO debug_info - create_friendly_debug_types: Idx: 150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:28.763 INFO debug_info - create_friendly_debug_types: Idx: 152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:28.778 INFO debug_info - create_friendly_debug_types: Idx: 155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:28.794 INFO debug_info - create_friendly_debug_types: Idx: 157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:28.808 INFO debug_info - create_friendly_debug_types: Idx: 160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:28.822 INFO debug_info - create_friendly_debug_types: Idx: 162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:28.836 INFO debug_info - create_friendly_debug_types: Idx: 165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:28.851 INFO debug_info - create_friendly_debug_types: Idx: 167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:28.866 INFO debug_info - create_friendly_debug_types: Idx: 170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:28.881 INFO debug_info - create_friendly_debug_types: Idx: 172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:28.899 INFO debug_info - create_friendly_debug_types: Idx: 175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:28.914 INFO debug_info - create_friendly_debug_types: Idx: 177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:32.498 INFO debug_info - create_friendly_debug_types: Idx: 180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:32.511 INFO debug_info - create_friendly_debug_types: Idx: 182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:32.527 INFO debug_info - create_friendly_debug_types: Idx: 185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:32.543 INFO debug_info - create_friendly_debug_types: Idx: 187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:32.558 INFO debug_info - create_friendly_debug_types: Idx: 190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:32.574 INFO debug_info - create_friendly_debug_types: Idx: 192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:32.589 INFO debug_info - create_friendly_debug_types: Idx: 195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:32.603 INFO debug_info - create_friendly_debug_types: Idx: 197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:32.619 INFO debug_info - create_friendly_debug_types: Idx: 200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:32.634 INFO debug_info - create_friendly_debug_types: Idx: 202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:32.651 INFO debug_info - create_friendly_debug_types: Idx: 205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:32.667 INFO debug_info - create_friendly_debug_types: Idx: 207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:32.683 INFO debug_info - create_friendly_debug_types: Idx: 210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:32.700 INFO debug_info - create_friendly_debug_types: Idx: 212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:32.716 INFO debug_info - create_friendly_debug_types: Idx: 215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:32.732 INFO debug_info - create_friendly_debug_types: Idx: 217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:32.749 INFO debug_info - create_friendly_debug_types: Idx: 220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:32.765 INFO debug_info - create_friendly_debug_types: Idx: 222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:32.780 INFO debug_info - create_friendly_debug_types: Idx: 225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:32.796 INFO debug_info - create_friendly_debug_types: Idx: 227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:32.811 INFO debug_info - create_friendly_debug_types: Idx: 230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:32.826 INFO debug_info - create_friendly_debug_types: Idx: 232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:32.840 INFO debug_info - create_friendly_debug_types: Idx: 235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:32.855 INFO debug_info - create_friendly_debug_types: Idx: 237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:32.870 INFO debug_info - create_friendly_debug_types: Idx: 240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:32.885 INFO debug_info - create_friendly_debug_types: Idx: 242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:32.901 INFO debug_info - create_friendly_debug_types: Idx: 245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:32.916 INFO debug_info - create_friendly_debug_types: Idx: 247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:32.931 INFO debug_info - create_friendly_debug_types: Idx: 250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:32.946 INFO debug_info - create_friendly_debug_types: Idx: 252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:32.962 INFO debug_info - create_friendly_debug_types: Idx: 255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:32.976 INFO debug_info - create_friendly_debug_types: Idx: 257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:32.991 INFO debug_info - create_friendly_debug_types: Idx: 260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.007 INFO debug_info - create_friendly_debug_types: Idx: 262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.022 INFO debug_info - create_friendly_debug_types: Idx: 265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.038 INFO debug_info - create_friendly_debug_types: Idx: 267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.054 INFO debug_info - create_friendly_debug_types: Idx: 270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.068 INFO debug_info - create_friendly_debug_types: Idx: 272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.082 INFO debug_info - create_friendly_debug_types: Idx: 275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.097 INFO debug_info - create_friendly_debug_types: Idx: 277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.114 INFO debug_info - create_friendly_debug_types: Idx: 280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.129 INFO debug_info - create_friendly_debug_types: Idx: 282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.144 INFO debug_info - create_friendly_debug_types: Idx: 285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.160 INFO debug_info - create_friendly_debug_types: Idx: 287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.176 INFO debug_info - create_friendly_debug_types: Idx: 290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.192 INFO debug_info - create_friendly_debug_types: Idx: 292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.207 INFO debug_info - create_friendly_debug_types: Idx: 295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.223 INFO debug_info - create_friendly_debug_types: Idx: 297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.239 INFO debug_info - create_friendly_debug_types: Idx: 300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.256 INFO debug_info - create_friendly_debug_types: Idx: 302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.272 INFO debug_info - create_friendly_debug_types: Idx: 305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.287 INFO debug_info - create_friendly_debug_types: Idx: 307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.304 INFO debug_info - create_friendly_debug_types: Idx: 310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.319 INFO debug_info - create_friendly_debug_types: Idx: 312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.334 INFO debug_info - create_friendly_debug_types: Idx: 315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.349 INFO debug_info - create_friendly_debug_types: Idx: 317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.363 INFO debug_info - create_friendly_debug_types: Idx: 320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.378 INFO debug_info - create_friendly_debug_types: Idx: 322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.392 INFO debug_info - create_friendly_debug_types: Idx: 325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.406 INFO debug_info - create_friendly_debug_types: Idx: 327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.420 INFO debug_info - create_friendly_debug_types: Idx: 330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.434 INFO debug_info - create_friendly_debug_types: Idx: 332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.449 INFO debug_info - create_friendly_debug_types: Idx: 335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.463 INFO debug_info - create_friendly_debug_types: Idx: 337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.477 INFO debug_info - create_friendly_debug_types: Idx: 340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.491 INFO debug_info - create_friendly_debug_types: Idx: 342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.505 INFO debug_info - create_friendly_debug_types: Idx: 345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.520 INFO debug_info - create_friendly_debug_types: Idx: 347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.540 INFO debug_info - create_friendly_debug_types: Idx: 350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.554 INFO debug_info - create_friendly_debug_types: Idx: 352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.567 INFO debug_info - create_friendly_debug_types: Idx: 355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.583 INFO debug_info - create_friendly_debug_types: Idx: 357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.598 INFO debug_info - create_friendly_debug_types: Idx: 360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.614 INFO debug_info - create_friendly_debug_types: Idx: 362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.630 INFO debug_info - create_friendly_debug_types: Idx: 365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.646 INFO debug_info - create_friendly_debug_types: Idx: 367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.661 INFO debug_info - create_friendly_debug_types: Idx: 370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.676 INFO debug_info - create_friendly_debug_types: Idx: 372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.692 INFO debug_info - create_friendly_debug_types: Idx: 375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.707 INFO debug_info - create_friendly_debug_types: Idx: 377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.721 INFO debug_info - create_friendly_debug_types: Idx: 380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.736 INFO debug_info - create_friendly_debug_types: Idx: 382500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.752 INFO debug_info - create_friendly_debug_types: Idx: 385000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.766 INFO debug_info - create_friendly_debug_types: Idx: 387500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.781 INFO debug_info - create_friendly_debug_types: Idx: 390000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.795 INFO debug_info - create_friendly_debug_types: Idx: 392500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.808 INFO debug_info - create_friendly_debug_types: Idx: 395000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.823 INFO debug_info - create_friendly_debug_types: Idx: 397500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.839 INFO debug_info - create_friendly_debug_types: Idx: 400000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.854 INFO debug_info - create_friendly_debug_types: Idx: 402500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.868 INFO debug_info - create_friendly_debug_types: Idx: 405000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.883 INFO debug_info - create_friendly_debug_types: Idx: 407500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.897 INFO debug_info - create_friendly_debug_types: Idx: 410000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.911 INFO debug_info - create_friendly_debug_types: Idx: 412500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.926 INFO debug_info - create_friendly_debug_types: Idx: 415000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.939 INFO debug_info - create_friendly_debug_types: Idx: 417500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.953 INFO debug_info - create_friendly_debug_types: Idx: 420000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.970 INFO debug_info - create_friendly_debug_types: Idx: 422500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:33.986 INFO debug_info - create_friendly_debug_types: Idx: 425000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.002 INFO debug_info - create_friendly_debug_types: Idx: 427500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.017 INFO debug_info - create_friendly_debug_types: Idx: 430000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.032 INFO debug_info - create_friendly_debug_types: Idx: 432500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.047 INFO debug_info - create_friendly_debug_types: Idx: 435000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.062 INFO debug_info - create_friendly_debug_types: Idx: 437500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.076 INFO debug_info - create_friendly_debug_types: Idx: 440000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.093 INFO debug_info - create_friendly_debug_types: Idx: 442500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.109 INFO debug_info - create_friendly_debug_types: Idx: 445000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.126 INFO debug_info - create_friendly_debug_types: Idx: 447500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.142 INFO debug_info - create_friendly_debug_types: Idx: 450000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.158 INFO debug_info - create_friendly_debug_types: Idx: 452500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.174 INFO debug_info - create_friendly_debug_types: Idx: 455000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.190 INFO debug_info - create_friendly_debug_types: Idx: 457500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.206 INFO debug_info - create_friendly_debug_types: Idx: 460000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.222 INFO debug_info - create_friendly_debug_types: Idx: 462500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.238 INFO debug_info - create_friendly_debug_types: Idx: 465000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.253 INFO debug_info - create_friendly_debug_types: Idx: 467500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.269 INFO debug_info - create_friendly_debug_types: Idx: 470000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.284 INFO debug_info - create_friendly_debug_types: Idx: 472500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.299 INFO debug_info - create_friendly_debug_types: Idx: 475000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.313 INFO debug_info - create_friendly_debug_types: Idx: 477500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.328 INFO debug_info - create_friendly_debug_types: Idx: 480000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.343 INFO debug_info - create_friendly_debug_types: Idx: 482500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.358 INFO debug_info - create_friendly_debug_types: Idx: 485000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.374 INFO debug_info - create_friendly_debug_types: Idx: 487500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.389 INFO debug_info - create_friendly_debug_types: Idx: 490000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.403 INFO debug_info - create_friendly_debug_types: Idx: 492500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.418 INFO debug_info - create_friendly_debug_types: Idx: 495000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.433 INFO debug_info - create_friendly_debug_types: Idx: 497500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.447 INFO debug_info - create_friendly_debug_types: Idx: 500000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.463 INFO debug_info - create_friendly_debug_types: Idx: 502500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.479 INFO debug_info - create_friendly_debug_types: Idx: 505000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.495 INFO debug_info - create_friendly_debug_types: Idx: 507500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.511 INFO debug_info - create_friendly_debug_types: Idx: 510000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.527 INFO debug_info - create_friendly_debug_types: Idx: 512500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.542 INFO debug_info - create_friendly_debug_types: Idx: 515000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.556 INFO debug_info - create_friendly_debug_types: Idx: 517500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.571 INFO debug_info - create_friendly_debug_types: Idx: 520000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.588 INFO debug_info - create_friendly_debug_types: Idx: 522500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.603 INFO debug_info - create_friendly_debug_types: Idx: 525000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.618 INFO debug_info - create_friendly_debug_types: Idx: 527500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.632 INFO debug_info - create_friendly_debug_types: Idx: 530000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.648 INFO debug_info - create_friendly_debug_types: Idx: 532500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.663 INFO debug_info - create_friendly_debug_types: Idx: 535000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.679 INFO debug_info - create_friendly_debug_types: Idx: 537500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.693 INFO debug_info - create_friendly_debug_types: Idx: 540000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.707 INFO debug_info - create_friendly_debug_types: Idx: 542500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.722 INFO debug_info - create_friendly_debug_types: Idx: 545000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.736 INFO debug_info - create_friendly_debug_types: Idx: 547500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.752 INFO debug_info - create_friendly_debug_types: Idx: 550000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.766 INFO debug_info - create_friendly_debug_types: Idx: 552500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.780 INFO debug_info - create_friendly_debug_types: Idx: 555000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.795 INFO debug_info - create_friendly_debug_types: Idx: 557500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.810 INFO debug_info - create_friendly_debug_types: Idx: 560000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.825 INFO debug_info - create_friendly_debug_types: Idx: 562500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.841 INFO debug_info - create_friendly_debug_types: Idx: 565000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.855 INFO debug_info - create_friendly_debug_types: Idx: 567500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.870 INFO debug_info - create_friendly_debug_types: Idx: 570000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.884 INFO debug_info - create_friendly_debug_types: Idx: 572500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.900 INFO debug_info - create_friendly_debug_types: Idx: 575000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.917 INFO debug_info - create_friendly_debug_types: Idx: 577500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.934 INFO debug_info - create_friendly_debug_types: Idx: 580000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.950 INFO debug_info - create_friendly_debug_types: Idx: 582500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.966 INFO debug_info - create_friendly_debug_types: Idx: 585000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.982 INFO debug_info - create_friendly_debug_types: Idx: 587500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:34.997 INFO debug_info - create_friendly_debug_types: Idx: 590000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:39.249 INFO debug_info - create_friendly_debug_types: Idx: 592500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:39.264 INFO debug_info - create_friendly_debug_types: Idx: 595000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:39.279 INFO debug_info - create_friendly_debug_types: Idx: 597500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:39.294 INFO debug_info - create_friendly_debug_types: Idx: 600000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:39.309 INFO debug_info - create_friendly_debug_types: Idx: 602500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:39.324 INFO debug_info - create_friendly_debug_types: Idx: 605000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:39.339 INFO debug_info - create_friendly_debug_types: Idx: 607500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:39.354 INFO debug_info - create_friendly_debug_types: Idx: 610000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:39.369 INFO debug_info - create_friendly_debug_types: Idx: 612500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:39.384 INFO debug_info - create_friendly_debug_types: Idx: 615000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:39.398 INFO debug_info - create_friendly_debug_types: Idx: 617500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:39.414 INFO debug_info - create_friendly_debug_types: Idx: 620000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:39.429 INFO debug_info - create_friendly_debug_types: Idx: 622500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:39.443 INFO debug_info - create_friendly_debug_types: Idx: 625000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:39.460 INFO debug_info - create_friendly_debug_types: Idx: 627500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:39.476 INFO debug_info - create_friendly_debug_types: Idx: 630000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:39.493 INFO debug_info - create_friendly_debug_types: Idx: 632500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:37:39.509 INFO debug_info - create_friendly_debug_types: Idx: 635000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:38:01.058 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawspeedException.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/array ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__iterator/reverse_iterator.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/limits ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/io/Buffer.h ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/adt/Array1DRef.h ------- 83 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/adt/CroppedArray1DRef.h ------- 64 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__memory/allocator_traits.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__memory/allocator.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__memory/compressed_pair.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/vector ------- 144 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__iterator/wrap_iter.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__memory/pointer_traits.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__split_buffer ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/codes/AbstractPrefixCode.h ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/codes/PrefixCode.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeTranscoder.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeDecoder.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/codes/PrefixCodeVectorDecoder.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/codes/PrefixCodeLUTDecoder.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/io/ByteStream.h ------- 100 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/string_view ------- 67 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__iterator/back_insert_iterator.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/codes/PrefixCodeLookupDecoder.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/codes/HuffmanCode.h ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/bitstreams/BitStream.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/bitstreams/BitStreamer.h ------- 81 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/bitstreams/BitStreamerJPEG.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/external/AddressSanitizer.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/optional ------- 71 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/adt/Optional.h ------- 65 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__utility/pair.h ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/tuple ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdlib-float.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/stdlib.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__math/traits.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdio.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.src/libcxxabi/src/private_typeinfo.cpp ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.src/libcxxabi/src/private_typeinfo.h ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.src/libcxxabi/src/fallback_malloc.cpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__memory/unique_ptr.h ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.src/libcxxabi/src/demangle/ItaniumDemangle.h ------- 551 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.src/libcxxabi/src/demangle/Utility.h ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.src/libcxxabi/src/cxa_demangle.cpp ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__functional/reference_wrapper.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/initializer_list ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/new ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__memory/construct_at.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/assert.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/adt/Casts.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/RawDecoderException.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/adt/Bit.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/io/Endianness.h ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__numeric/accumulate.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/cstddef ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/adt/VariableLengthLoad.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/fill.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/comp.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/fill_n.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__utility/convert_to_integral.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/io/IOException.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/bitstreams/BitStreamerMSB32.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/bitstreams/BitStreamerMSB.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/adjacent_find.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__functional/operations.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__memory/uninitialized_algorithms.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/move.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/copy_move_common.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/unwrap_range.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/iterator_operations.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/stdexcept ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/all_of.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Common.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/copy.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/generate_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__string/constexpr_c_functions.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/max_element.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.src/libcxxabi/src/stdlib_typeinfo.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/typeinfo ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__exception/exception.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__memory/aligned_alloc.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.src/libcxxabi/src/stdlib_new_delete.cpp ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.src/libcxxabi/src/cxa_exception.cpp ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.src/libcxx/src/include/atomic_support.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/unwind.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.src/libcxxabi/src/cxa_personality.cpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.src/libcxxabi/src/cxa_exception_storage.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__threading_support ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/pthread.h ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.src/libcxxabi/src/cxa_handlers.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.src/libcxxabi/src/cxa_virtual.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.src/libcxxabi/src/stdlib_exception.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.src/libcxxabi/src/abort_message.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.src/libcxxabi/src/cxa_default_handlers.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__string/char_traits.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.src/libcxxabi/src/demangle/StringViewExtras.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/reverse.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/iter_swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/invoke.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/Common.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawspeedException.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/io/IOException.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/RawDecoderException.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__utility/in_place.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/codes/BinaryPrefixTree.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/adt/BitIterator.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/adt/iterator_range.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/codes/PrefixCodeTreeDecoder.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__tuple/sfinae_helpers.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__tree ------- 129 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/string ------- 219 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/metadata/CameraMetaData.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/adt/Point.h ------- 116 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/metadata/ColorFilterArray.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/metadata/BlackArea.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/metadata/CameraSensorInfo.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/map ------- 92 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/metadata/Camera.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/adt/NotARational.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__memory/shared_ptr.h ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__utility/piecewise_construct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/tiff/TiffIFD.h ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/set ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/adt/NORangesSet.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__iterator/advance.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__compare/ordering.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/ArwDecoder.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h ------- 102 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/TableLookUp.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/adt/Array2DRef.h ------- 82 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/inttypes.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/adt/AlignedAllocator.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/adt/DefaultInitAllocatorAdaptor.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/Cr2Decompressor.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/external/MemorySanitizer.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/adt/CroppedArray2DRef.h ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__memory/allocation_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/interpolators/Cr2sRawInterpolator.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/AbstractDngDecompressor.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/IiqDecoder.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/sort.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/IiqDecoder.cpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/sift_down.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/Spline.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__iterator/move_iterator.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/adt/Mutex.h ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/NefDecoder.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/ostream ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__iterator/ostreambuf_iterator.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/RawDecoder.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/PanasonicV8Decompressor.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/PanasonicV8Decompressor.cpp ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/PanasonicV4Decompressor.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/PanasonicV4Decompressor.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/PanasonicV5Decompressor.cpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/PanasonicV5Decompressor.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/Rw2Decoder.cpp ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/DngOpcodes.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/DngOpcodes.cpp ------- 90 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.cpp ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/ErrorLog.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__utility/integer_sequence.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/tiff/CiffEntry.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/tiff/CiffIFD.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/SimpleLUT.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.h ------- 47 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/Cr2DecompressorImpl.h ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/KodakDecompressor.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/NikonDecompressor.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/NikonDecompressor.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/OlympusDecompressor.cpp ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/OlympusDecompressor.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/PanasonicV6Decompressor.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/PanasonicV6Decompressor.cpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/PanasonicV7Decompressor.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/adt/TiledArray2DRef.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/PentaxDecompressor.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/AbstractSamsungDecompressor.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/SamsungV0Decompressor.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/SamsungV1Decompressor.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/SamsungV1Decompressor.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/SamsungV2Decompressor.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/SamsungV2Decompressor.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/SonyArw1Decompressor.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/SonyArw2Decompressor.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/UncompressedDecompressor.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/UncompressedDecompressor.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.cpp ------- 56 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/interpolators/Cr2sRawInterpolator.cpp ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/MrwDecoder.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/MrwDecoder.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/RafDecoder.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/RafDecoder.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.cpp ------- 82 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/HasselbladDecompressor.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/CrwDecoder.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/CrwDecoder.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/CrwDecompressor.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/CrwDecompressor.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__atomic/cxx_atomic_impl.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__atomic/atomic_base.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__atomic/atomic.h ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp.h ------- 88 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_barrier.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/ompt-specific.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_i18n.cpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_runtime.cpp ------- 128 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_wait_release.h ------- 114 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_affinity.h ------- 103 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_settings.cpp ------- 196 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_tasking.cpp ------- 105 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_barrier.cpp ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_affinity.cpp ------- 94 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_dispatch.cpp ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_dispatch.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_sched.cpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/z_Linux_util.cpp ------- 66 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_ftn_entry.h ------- 111 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/ompt-general.cpp ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/ompt-specific.cpp ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/ompd-specific.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/AbstractTiffDecoder.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/tiff/TiffIFD.cpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__iterator/prev.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/Common.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/tiff/TiffEntry.h ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/equal.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__iterator/distance.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/TiffParserException.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/RawParserException.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__compare/synth_three_way.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/partition_point.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/adt/Range.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__iterator/access.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/minmax.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/half_positive.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/move_backward.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/RawParserException.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/ThreefrDecoder.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/StiDecoder.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/ErfDecoder.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/SimpleTiffDecoder.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/KdcDecoder.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/DcsDecoder.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/DcrDecoder.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/MefDecoder.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/SrwDecoder.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/Rw2Decoder.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/PefDecoder.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/OrfDecoder.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/Cr2Decoder.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/MosDecoder.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/TiffParser.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/TiffParser.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/RawParser.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/TiffParserException.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/AbstractTiffDecoder.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/Cr2Decoder.cpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/DcrDecoder.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/DcsDecoder.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/DngDecoder.cpp ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/DngDecoder.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/transform.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/ErfDecoder.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__iterator/iter_move.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/for_each.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__bit/bit_cast.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/push_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pop_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/sort_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/make_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/partial_sort.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__debug_utils/randomize_range.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__bit/countl.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/KdcDecoder.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/MefDecoder.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/sstream ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/ios ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/streambuf ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/istream ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__functional/identity.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/find.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__utility/is_pointer_in_range.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/MosDecoder.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/clamp.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/NefDecoder.cpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/locale ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__locale ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/OrfDecoder.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/PefDecoder.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/RawDecoder.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__math/abs.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/adt/Array1DRefExtras.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/any_of.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/BayerPhase.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/SimpleTiffDecoder.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/SrwDecoder.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/StiDecoder.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/ThreefrDecoder.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__exception/operations.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/math.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/ErrorLog.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImageDataFloat.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImageDataU16.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/TableLookUp.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/metadata/CameraMetadataException.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/metadata/Camera.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/metadata/CameraMetaData.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/find_if.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/metadata/CameraMetadataException.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/metadata/CameraSensorInfo.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/metadata/ColorFilterArray.cpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/io/FileIOException.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/io/FileIOException.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/tiff/TiffEntry.cpp ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/CiffParser.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/FiffParser.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/RawParser.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/AbstractDngDecompressor.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/JpegMarkers.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/Cr2LJpegDecoder.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/Cr2LJpegDecoder.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/HasselbladLJpegDecoder.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/HasselbladLJpegDecoder.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/KodakDecompressor.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/LJpegDecoder.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/LJpegDecoder.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/bitstreams/BitStreamerLSB.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/PanasonicV7Decompressor.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/PentaxDecompressor.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/SamsungV0Decompressor.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/SonyArw1Decompressor.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/SonyArw2Decompressor.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/bitstreams/BitStreamerMSB16.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/FloatingPoint.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/NakedDecoder.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/NakedDecoder.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/cpuid.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/CpuFeatures.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/CpuFeatures.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/GetNumberOfProcessorCores.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/CiffParserException.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/CiffParser.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/CiffParserException.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/FiffParserException.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/FiffParser.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/FiffParserException.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/XTransPhase.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/HasselbladDecompressor.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/tiff/CiffEntry.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/tiff/CiffIFD.cpp ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_lock.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_csupport.cpp ------- 100 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_os.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_safe_c_api.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_debug.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_error.cpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/nl_types.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/errno.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_io.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_atomic.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/unistd.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_str.cpp ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_taskdeps.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_threadprivate.cpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_utility.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_wait_release.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_lock.cpp ------- 187 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/signal.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/semaphore.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/dirent.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/fcntl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/time.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/resource.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/times.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/sched.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_taskdeps.cpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_cancel.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/dlfcn.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_version.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/sched.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_alloc.cpp ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_atomic.cpp ------- 340 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_environment.cpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/fuzz/librawspeed/fuzz/Common.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/adt/PartitioningOutputIterator.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/bitstreams/BitVacuumer.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/bitstreams/BitVacuumerJPEG.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeEncoder.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/codes/PrefixCodeVectorEncoder.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/bitstreams/BitVacuumerMSB32.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/bitstreams/BitVacuumerMSB.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/bitstreams/BitVacuumerMSB16.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/bitstreams/BitVacuumerLSB.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.514 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.514 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.nonmember/comparison_ops_tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.517 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/array.zero/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.519 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.dest/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.521 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxxabi/test/test_demangle.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.570 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.collate/locale.collate/locale.collate.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.572 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.flag/atomic_flag_test_and_set_explicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.573 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf.reqts/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.574 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxxabi/test/unittest_demangle.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.575 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxxabi/test/test_guard.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.576 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxxabi/test/guard_threaded_test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.576 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/test_macros.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.578 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale/locale.types/locale.facet/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.579 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/test_lazy_sfinae.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.580 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxxabi/test/test_exception_address_alignment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.581 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iter.ops/insert.iter.op_astrk/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.582 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/support/test.support/test_check_assertion.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.583 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.584 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.msvc/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.585 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxxabi/test/test_vector3.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.585 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/special_member_generation_test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.586 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/support/test.support/test_macros_header.rtti.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.587 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/back.insert.iter.op_astrk/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.589 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/back.inserter/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.589 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.nonmember/hash_value.tested_elswhere.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.590 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxxabi/test/test_exception_storage.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.591 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.put/locale.money.put.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.592 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/facet.numpunct/locale.numpunct/facet.numpunct.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.593 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.require/INVOKE_tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.594 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.requirements/iostream.limits.imbue/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.595 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.dest/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.596 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxxabi/test/test_aux_runtime_op_array_new.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.597 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/class.gslice/gslice.access/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.598 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.flag/atomic_flag_test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.599 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/class.slice/slice.access/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.600 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/support/test.support/test_convertible_header.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.601 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.flag/atomic_flag_test_and_set.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.601 INFO analysis - extract_tests_from_directories: /src/librawspeed/src/utilities/rstest/rstest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.602 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.dataraces/not_testable.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.603 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.virtuals/streambuf.virt.buffer/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.604 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.604 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.605 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.replace/test6.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.606 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.nonmember/hash.tested_elswhere.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.607 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxxabi/test/test_vector2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.607 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.get/locale.money.get.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.608 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.608 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.replace/test3.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.609 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/support/test.support/test_proxy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.610 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.buffer/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.611 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.messages/locale.messages/locale.messages.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.612 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/libcxx/gdb/gdb_pretty_printer_test.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.613 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/test_min_max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.614 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.614 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.observer/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.615 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxxabi/test/cxa_thread_atexit_test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.616 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale/locale.types/locale.id/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.617 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/support/test.support/test_macros_header.exceptions.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.618 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.c.library/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.619 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/support/test.support/test_macros_header.no_exceptions.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.620 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.formatted.reqmts/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.621 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.622 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iter.ops/front.insert.iter.op_astrk/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.623 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxxabi/test/backtrace_test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.624 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/re/re.iter/re.regiter/re.regiter.comp/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.626 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.reqmts/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.627 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/test_neg_one.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.628 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/test.out_of_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.628 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxxabi/test/test_vector1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.629 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.flag/test_and_set.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.630 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.flag/atomic_flag_test_explicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.631 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.this/sleep_for_tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.632 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iter.ops/insert.iter.cons/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.633 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/meta/stress_tests/stress_test_is_same.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.634 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.types/ios_Init/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.635 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.replace/test2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.636 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxxabi/test/guard_test_basic.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.636 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.error.report/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.637 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.put/locale.time.put.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.638 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.operations/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.639 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.messages/locale.messages/locale.messages.members/not_testable.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.641 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/facet.num.put.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.642 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.query/tested_in_path_decompose.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.643 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxxabi/test/test_fallback_malloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.643 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.observer/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.644 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/meta/stress_tests/stress_test_metafunctions.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.645 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iter.ops/inserter/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.645 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.msvc/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.648 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.649 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/locale.moneypunct.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.650 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/support/test.support/test_macros_header.no_rtti.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.651 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.653 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.654 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxxabi/test/test_aux_runtime.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.655 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/meta/stress_tests/stress_test_variant_overloads_impl.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.656 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/support/test.support/test_poisoned_hash_helper.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.656 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxxabi/test/test_exception_storage.threads.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.657 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.replace/test1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.657 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.replace/test4.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.658 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iter.ops/front.inserter/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.659 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:16.659 INFO analysis - extract_tests_from_directories: /src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.replace/test5.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:24.742 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:26.876 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:26.881 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:27.036 INFO debug_info - dump_debug_report: No such file: _tree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:34.152 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 11:41:34.152 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-main.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-main.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-VC5Decompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-VC5Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-UncompressedDecompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-UncompressedDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SonyArw2Decompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SonyArw2Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SonyArw1Decompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SonyArw1Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-Solo.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-Solo.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SamsungV2Decompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SamsungV2Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SamsungV1Decompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SamsungV1Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SamsungV0Decompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SamsungV0Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-PrefixCodeEncoder.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-PrefixCodeEncoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-PhaseOneDecompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-PhaseOneDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-PentaxDecompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-PentaxDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-PanasonicV8Decompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-PanasonicV8Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-PanasonicV7Decompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-PanasonicV7Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-PanasonicV6Decompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-PanasonicV6Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-PanasonicV5Decompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-PanasonicV5Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-PanasonicV4Decompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-PanasonicV4Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-OlympusDecompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-OlympusDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-NikonDecompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-NikonDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-LJpegDecompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-LJpegDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-LJpegDecoder.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-LJpegDecoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-KodakDecompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-KodakDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-HasselbladLJpegDecoder.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-HasselbladLJpegDecoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-HasselbladDecompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-HasselbladDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-FujiDecompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-FujiDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-DummyLJpegDecoder.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-DummyLJpegDecoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-Dual.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-Dual.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-DngOpcodes.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-DngOpcodes.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-CrwDecompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-CrwDecompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-Cr2LJpegDecoder.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-Cr2LJpegDecoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-Cr2Decompressor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-Cr2Decompressor.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-BitVacuumerRoundtrip.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-BitVacuumerRoundtrip.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_decompressors_VC5Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_decompressors_UncompressedDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_decompressors_SonyArw2Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_decompressors_SonyArw1Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_decompressors_SamsungV2Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_decompressors_SamsungV1Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_decompressors_SamsungV0Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_decompressors_PhaseOneDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_decompressors_PentaxDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_decompressors_PanasonicV8Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_decompressors_PanasonicV7Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_decompressors_PanasonicV6Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_decompressors_PanasonicV5Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_decompressors_PanasonicV4Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_decompressors_OlympusDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_decompressors_NikonDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_decompressors_LJpegDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_decompressors_LJpegDecoder.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_decompressors_KodakDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_decompressors_HasselbladLJpegDecoder.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_decompressors_HasselbladDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_decompressors_FujiDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_decompressors_DummyLJpegDecoder.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_decompressors_CrwDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_decompressors_Cr2LJpegDecoder.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_decompressors_Cr2Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_decoders_TiffDecoders_main.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_common_DngOpcodes.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_codes_PrefixCodeEncoder_PrefixCodeEncoder.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_codes_PrefixCodeDecoder_Solo.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_librawspeed_bitstreams_BitVacuumerRoundtrip.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PanasonicV8DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": _src_librawspeed_fuzz_librawspeed_bitstreams_BitVacuumerRoundtrip.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Solo.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeEncoder_PrefixCodeEncoder.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_librawspeed_fuzz_librawspeed_common_DngOpcodes.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_librawspeed_fuzz_librawspeed_decoders_TiffDecoders_main.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-100-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-101-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-102-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-103-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-104-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-105-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-106-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-107-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-108-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-109-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-110-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-111-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-112-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-113-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-114-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-115-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-116-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-117-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-118-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-119-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-120-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-130-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-131-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-132-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-133-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-31-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-32-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-40-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-46-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-50-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-51-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-52-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-53-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-54-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-55-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-56-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-57-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-59-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-60-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-61-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-62-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-65-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-66-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-67-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-68-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-69-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-72-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-73-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-74-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-75-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-76-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-77-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-78-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-79-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-80-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-81-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-82-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-83-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-84-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-85-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-86-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-87-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-88-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-89-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-90-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-91-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-92-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-93-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-97-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-98-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-99-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_21.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_22.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_23.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_24.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_25.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_26.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_27.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_28.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_29.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_30.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_31.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3NTzaWILNe.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3NTzaWILNe.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3NTzaWILNe.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3NTzaWILNe.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3NTzaWILNe.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3NTzaWILNe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5lsGS1CXbm.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5lsGS1CXbm.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5lsGS1CXbm.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5lsGS1CXbm.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5lsGS1CXbm.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5lsGS1CXbm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6DxI5ZWRAR.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6DxI5ZWRAR.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6DxI5ZWRAR.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6DxI5ZWRAR.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6DxI5ZWRAR.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6DxI5ZWRAR.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6m61TJUnyd.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6m61TJUnyd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6m61TJUnyd.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6m61TJUnyd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6m61TJUnyd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6m61TJUnyd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7co1V07QYu.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7co1V07QYu.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7co1V07QYu.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7co1V07QYu.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7co1V07QYu.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7co1V07QYu.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7pUEEAG2O8.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7pUEEAG2O8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7pUEEAG2O8.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7pUEEAG2O8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7pUEEAG2O8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7pUEEAG2O8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7wQGfQlQpH.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7wQGfQlQpH.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7wQGfQlQpH.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7wQGfQlQpH.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7wQGfQlQpH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7wQGfQlQpH.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AMVlkS5nJF.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AMVlkS5nJF.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AMVlkS5nJF.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AMVlkS5nJF.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AMVlkS5nJF.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AMVlkS5nJF.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FqALxwjvfX.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FqALxwjvfX.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FqALxwjvfX.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FqALxwjvfX.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FqALxwjvfX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FqALxwjvfX.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JzuaI4i8Nj.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JzuaI4i8Nj.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JzuaI4i8Nj.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JzuaI4i8Nj.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JzuaI4i8Nj.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JzuaI4i8Nj.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KtRExgZgsw.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KtRExgZgsw.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KtRExgZgsw.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KtRExgZgsw.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KtRExgZgsw.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KtRExgZgsw.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KvVhTuIY3p.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KvVhTuIY3p.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KvVhTuIY3p.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KvVhTuIY3p.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KvVhTuIY3p.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KvVhTuIY3p.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OuYbUjoQNk.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OuYbUjoQNk.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OuYbUjoQNk.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OuYbUjoQNk.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OuYbUjoQNk.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OuYbUjoQNk.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q1ffbgNn3O.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q1ffbgNn3O.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q1ffbgNn3O.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q1ffbgNn3O.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q1ffbgNn3O.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q1ffbgNn3O.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UA10Fnlbdg.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UA10Fnlbdg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UA10Fnlbdg.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UA10Fnlbdg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UA10Fnlbdg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UA10Fnlbdg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UPdhNcBzJW.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UPdhNcBzJW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UPdhNcBzJW.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UPdhNcBzJW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UPdhNcBzJW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UPdhNcBzJW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UphFVz5Gov.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UphFVz5Gov.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UphFVz5Gov.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UphFVz5Gov.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UphFVz5Gov.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UphFVz5Gov.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VOAa2bjL2p.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VOAa2bjL2p.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VOAa2bjL2p.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VOAa2bjL2p.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VOAa2bjL2p.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VOAa2bjL2p.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VQECaX2AI6.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VQECaX2AI6.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VQECaX2AI6.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VQECaX2AI6.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VQECaX2AI6.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VQECaX2AI6.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Vm5EsWbvvQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Vm5EsWbvvQ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Vm5EsWbvvQ.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Vm5EsWbvvQ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Vm5EsWbvvQ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Vm5EsWbvvQ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ahJh5cCa9u.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ahJh5cCa9u.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ahJh5cCa9u.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ahJh5cCa9u.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ahJh5cCa9u.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ahJh5cCa9u.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bpqcubWgJJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bpqcubWgJJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bpqcubWgJJ.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bpqcubWgJJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bpqcubWgJJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bpqcubWgJJ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hBAhQyAgsq.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hBAhQyAgsq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hBAhQyAgsq.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hBAhQyAgsq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hBAhQyAgsq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hBAhQyAgsq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iBLdmxNUyG.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iBLdmxNUyG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iBLdmxNUyG.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iBLdmxNUyG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iBLdmxNUyG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iBLdmxNUyG.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iRhKBtqpuH.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iRhKBtqpuH.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iRhKBtqpuH.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iRhKBtqpuH.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iRhKBtqpuH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iRhKBtqpuH.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nGXzUwjoqn.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nGXzUwjoqn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nGXzUwjoqn.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nGXzUwjoqn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nGXzUwjoqn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nGXzUwjoqn.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-noHFWD7NZY.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-noHFWD7NZY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-noHFWD7NZY.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-noHFWD7NZY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-noHFWD7NZY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-noHFWD7NZY.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-quJqUfTSlA.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-quJqUfTSlA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-quJqUfTSlA.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-quJqUfTSlA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-quJqUfTSlA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-quJqUfTSlA.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rWur7g4dIY.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rWur7g4dIY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rWur7g4dIY.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rWur7g4dIY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rWur7g4dIY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rWur7g4dIY.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uWuipxYfJh.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uWuipxYfJh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uWuipxYfJh.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uWuipxYfJh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uWuipxYfJh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uWuipxYfJh.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vDWsGA4pB8.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vDWsGA4pB8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vDWsGA4pB8.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vDWsGA4pB8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vDWsGA4pB8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vDWsGA4pB8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-z4Rs48byjZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-z4Rs48byjZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-z4Rs48byjZ.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-z4Rs48byjZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-z4Rs48byjZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-z4Rs48byjZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/.ci/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/.ci/coverity_model.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/adt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/adt/CoalescingOutputIteratorBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/adt/DefaultInitAllocatorAdaptorBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/adt/VariableLengthLoadBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/bench/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/bench/Common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/bench/Common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/bitstreams/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/bitstreams/BitStreamJPEGUtils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/bitstreams/BitStreamJPEGUtils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/bitstreams/BitStreamerBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/bitstreams/BitStreamerJPEGBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/bitstreams/BitVacuumerBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/bitstreams/BitVacuumerJPEGBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/common/CommonBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/decompressors/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/decompressors/DeflateDecompressorBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/decompressors/UncompressedDecompressorBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/interpolators/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/interpolators/Cr2sRawInterpolatorBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/metadata/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/metadata/CameraMetaDataBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/cmake/Modules/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/cmake/Modules/cpu-cache-line-size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/cmake/Modules/cpu-large-page-size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/cmake/Modules/cpu-page-size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/libFuzzer_dummy_main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/bitstreams/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/codes/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decoders/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV8Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/VC5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/fuzz/Common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/fuzz/Common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/fuzz/RawSpeed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/parsers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/parsers/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/rawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/rawspeed/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/lnt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/lnt/RawSpeed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/external/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/external/AddressSanitizer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/external/MemorySanitizer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/external/ThreadSafetyAnalysis.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/RawSpeed-API.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/AlignedAllocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/Array1DRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/Array1DRefExtras.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/Array2DRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/Bit.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/BitIterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/Casts.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/CoalescingOutputIterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/CroppedArray1DRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/CroppedArray2DRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/DefaultInitAllocatorAdaptor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/Invariant.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/Mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/NORangesSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/NotARational.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/Optional.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/PartitioningOutputIterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/Point.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/Range.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/TiledArray2DRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/VariableLengthLoad.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/iterator_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamJPEG.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamLSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamMSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamMSB16.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamMSB32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamPosition.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamerJPEG.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamerLSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamerMSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamerMSB16.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamerMSB32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreams.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitVacuumer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerJPEG.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerLSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerMSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerMSB16.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerMSB32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/AbstractPrefixCode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeEncoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeTranscoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/BinaryPrefixTree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/DummyPrefixCodeDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/HuffmanCode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/PrefixCode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/PrefixCodeDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/PrefixCodeLUTDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/PrefixCodeLookupDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/PrefixCodeTreeDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/PrefixCodeVectorDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/PrefixCodeVectorEncoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/BayerPhase.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/ChecksumFile.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/ChecksumFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/Common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/Common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/CpuFeatures.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/CpuFeatures.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/DngOpcodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/DngOpcodes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/ErrorLog.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/ErrorLog.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/FloatingPoint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/GetNumberOfProcessorCores.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/RawImage.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/RawImage.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/RawImageDataFloat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/RawImageDataU16.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/RawspeedException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/RawspeedException.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/SimpleLUT.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/Spline.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/TableLookUp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/TableLookUp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/XTransPhase.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/AbstractTiffDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/AbstractTiffDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/ArwDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/ArwDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/Cr2Decoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/Cr2Decoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/CrwDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/CrwDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/DcrDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/DcrDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/DcsDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/DcsDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/DngDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/DngDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/ErfDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/ErfDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/IiqDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/IiqDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/KdcDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/KdcDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/MefDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/MefDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/MosDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/MosDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/MrwDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/MrwDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/NakedDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/NakedDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/NefDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/NefDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/OrfDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/OrfDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/PefDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/PefDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/RafDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/RafDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/RawDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/RawDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/RawDecoderException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/RawDecoderException.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/Rw2Decoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/Rw2Decoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/SimpleTiffDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/SimpleTiffDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/SrwDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/SrwDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/StiDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/StiDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/ThreefrDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/ThreefrDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/AbstractDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/AbstractDngDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/AbstractDngDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/AbstractSamsungDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/Cr2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/Cr2Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/Cr2DecompressorImpl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/Cr2LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/Cr2LJpegDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/CrwDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/CrwDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/DeflateDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/DeflateDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/HasselbladDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/HasselbladDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/HasselbladLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/HasselbladLJpegDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/JpegDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/JpegDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/JpegMarkers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/KodakDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/KodakDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/LJpegDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/NikonDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/NikonDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/OlympusDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/OlympusDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV4Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV4Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV5Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV6Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV6Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV7Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV7Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV8Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV8Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PentaxDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PentaxDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/SamsungV0Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/SamsungV0Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/SamsungV1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/SamsungV1Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/SamsungV2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/SamsungV2Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/SonyArw1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/SonyArw1Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/SonyArw2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/SonyArw2Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/UncompressedDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/UncompressedDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/interpolators/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/interpolators/Cr2sRawInterpolator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/interpolators/Cr2sRawInterpolator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/Buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/ByteStream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/Endianness.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/FileIO.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/FileIOException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/FileIOException.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/FileReader.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/FileReader.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/FileWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/FileWriter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/IOException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/IOException.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/MMapReader.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/MMapReader.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/metadata/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/metadata/BlackArea.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/metadata/Camera.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/metadata/Camera.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/metadata/CameraMetaData.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/metadata/CameraMetaData.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/metadata/CameraMetadataException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/metadata/CameraMetadataException.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/metadata/CameraSensorInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/metadata/CameraSensorInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/metadata/ColorFilterArray.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/metadata/ColorFilterArray.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/CiffParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/CiffParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/CiffParserException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/CiffParserException.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/FiffParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/FiffParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/FiffParserException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/FiffParserException.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/RawParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/RawParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/RawParserException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/RawParserException.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/TiffParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/TiffParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/TiffParserException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/TiffParserException.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/tiff/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/tiff/CiffEntry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/tiff/CiffEntry.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/tiff/CiffIFD.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/tiff/CiffIFD.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/tiff/CiffTag.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/tiff/TiffEntry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/tiff/TiffEntry.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/tiff/TiffIFD.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/tiff/TiffIFD.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/tiff/TiffTag.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/utilities/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/utilities/identify/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/utilities/identify/rawspeed-identify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/utilities/rsbench/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/utilities/rsbench/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/utilities/rstest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/utilities/rstest/MD5Benchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/utilities/rstest/MD5Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/utilities/rstest/md5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/utilities/rstest/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/utilities/rstest/rstest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/adt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/adt/BitTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/adt/CoalescingOutputIteratorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/adt/NORangesSetTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/adt/PartitioningOutputIteratorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/adt/PointTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/adt/RangeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/adt/RangeTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/adt/VariableLengthLoadTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/bitstreams/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitSteramerMSBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitStreamerJPEGTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitStreamerLSBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitStreamerMSB16Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitStreamerMSB32Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitStreamerTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerJPEGTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerLSBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSB16Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSB32Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/codes/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/codes/HuffmanCodeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/codes/HuffmanTableTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/common/BayerPhaseTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/common/ChecksumFileTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/common/CommonTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/common/CpuidTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/common/SplineTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/io/EndiannessTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/io/EndiannessTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/metadata/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/metadata/BlackAreaTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/metadata/CameraMetaDataTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/metadata/CameraSensorInfoTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/metadata/CameraTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/metadata/ColorFilterArrayTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/test/ExceptionsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/test/RawSpeed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/.ci/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/.ci/coverity_model.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/adt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/adt/CoalescingOutputIteratorBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/adt/DefaultInitAllocatorAdaptorBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/adt/VariableLengthLoadBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/bench/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/bench/Common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/bench/Common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/bitstreams/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/bitstreams/BitStreamJPEGUtils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/bitstreams/BitStreamJPEGUtils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/bitstreams/BitStreamerBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/bitstreams/BitStreamerJPEGBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/bitstreams/BitVacuumerBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/bitstreams/BitVacuumerJPEGBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/common/CommonBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/decompressors/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/decompressors/DeflateDecompressorBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/decompressors/UncompressedDecompressorBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/interpolators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/interpolators/Cr2sRawInterpolatorBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/metadata/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/bench/librawspeed/metadata/CameraMetaDataBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/cmake/Modules/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/cmake/Modules/cpu-cache-line-size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/cmake/Modules/cpu-large-page-size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/cmake/Modules/cpu-page-size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/libFuzzer_dummy_main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/bitstreams/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/codes/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decoders/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV8Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decompressors/VC5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/fuzz/Common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/fuzz/Common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/fuzz/RawSpeed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/parsers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/parsers/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/rawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/rawspeed/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/lnt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/lnt/RawSpeed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/external/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/external/AddressSanitizer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/external/MemorySanitizer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/external/ThreadSafetyAnalysis.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/external/gopro/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/external/gopro/vc5/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/external/gopro/vc5/table17.inc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/RawSpeed-API.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/AlignedAllocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/Array1DRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/Array1DRefExtras.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/Array2DRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/Bit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/BitIterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/Casts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/CoalescingOutputIterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/CroppedArray1DRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/CroppedArray2DRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/DefaultInitAllocatorAdaptor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/Invariant.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/Mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/NORangesSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/NotARational.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/Optional.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/PartitioningOutputIterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/Point.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/Range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/TiledArray2DRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/VariableLengthLoad.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/iterator_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamJPEG.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamLSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamMSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamMSB16.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamMSB32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamPosition.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamerJPEG.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamerLSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamerMSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamerMSB16.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamerMSB32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreams.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitVacuumer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerJPEG.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerLSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerMSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerMSB16.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerMSB32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/AbstractPrefixCode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeEncoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeTranscoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/BinaryPrefixTree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/DummyPrefixCodeDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/HuffmanCode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/PrefixCode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/PrefixCodeDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/PrefixCodeLUTDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/PrefixCodeLookupDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/PrefixCodeTreeDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/PrefixCodeVectorDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/PrefixCodeVectorEncoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/BayerPhase.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/ChecksumFile.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/ChecksumFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/Common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/Common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/CpuFeatures.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/CpuFeatures.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/DngOpcodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/DngOpcodes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/ErrorLog.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/ErrorLog.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/FloatingPoint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/GetNumberOfProcessorCores.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/RawImage.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/RawImage.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/RawImageDataFloat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/RawImageDataU16.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/RawspeedException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/RawspeedException.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/SimpleLUT.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/Spline.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/TableLookUp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/TableLookUp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/XTransPhase.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/AbstractTiffDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/AbstractTiffDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/ArwDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/ArwDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/Cr2Decoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/Cr2Decoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/CrwDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/CrwDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/DcrDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/DcrDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/DcsDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/DcsDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/DngDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/DngDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/ErfDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/ErfDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/IiqDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/IiqDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/KdcDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/KdcDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/MefDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/MefDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/MosDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/MosDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/MrwDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/MrwDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/NakedDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/NakedDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/NefDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/NefDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/OrfDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/OrfDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/PefDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/PefDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/RafDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/RafDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/RawDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/RawDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/RawDecoderException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/RawDecoderException.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/Rw2Decoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/Rw2Decoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/SimpleTiffDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/SimpleTiffDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/SrwDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/SrwDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/StiDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/StiDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/ThreefrDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/ThreefrDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/AbstractDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/AbstractDngDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/AbstractDngDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/AbstractSamsungDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/Cr2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/Cr2Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/Cr2DecompressorImpl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/Cr2LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/Cr2LJpegDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/CrwDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/CrwDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/DeflateDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/DeflateDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/HasselbladDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/HasselbladDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/HasselbladLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/HasselbladLJpegDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/JpegDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/JpegDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/JpegMarkers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/KodakDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/KodakDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/LJpegDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/NikonDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/NikonDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/OlympusDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/OlympusDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV4Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV4Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV5Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV6Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV6Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV7Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV7Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV8Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV8Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PentaxDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PentaxDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/SamsungV0Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/SamsungV0Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/SamsungV1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/SamsungV1Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/SamsungV2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/SamsungV2Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/SonyArw1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/SonyArw1Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/SonyArw2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/SonyArw2Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/UncompressedDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/UncompressedDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/interpolators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/interpolators/Cr2sRawInterpolator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/interpolators/Cr2sRawInterpolator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/Buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/ByteStream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/Endianness.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/FileIO.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/FileIOException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/FileIOException.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/FileReader.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/FileReader.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/FileWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/FileWriter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/IOException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/IOException.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/MMapReader.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/MMapReader.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/metadata/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/metadata/BlackArea.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/metadata/Camera.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/metadata/Camera.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/metadata/CameraMetaData.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/metadata/CameraMetaData.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/metadata/CameraMetadataException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/metadata/CameraMetadataException.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/metadata/CameraSensorInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/metadata/CameraSensorInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/metadata/ColorFilterArray.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/metadata/ColorFilterArray.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/CiffParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/CiffParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/CiffParserException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/CiffParserException.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/FiffParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/FiffParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/FiffParserException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/FiffParserException.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/RawParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/RawParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/RawParserException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/RawParserException.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/TiffParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/TiffParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/TiffParserException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/TiffParserException.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/tiff/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/tiff/CiffEntry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/tiff/CiffEntry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/tiff/CiffIFD.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/tiff/CiffIFD.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/tiff/CiffTag.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/tiff/TiffEntry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/tiff/TiffEntry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/tiff/TiffIFD.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/tiff/TiffIFD.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/tiff/TiffTag.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/utilities/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/utilities/identify/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/utilities/identify/rawspeed-identify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/utilities/rsbench/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/utilities/rsbench/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/utilities/rstest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/utilities/rstest/MD5Benchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/utilities/rstest/MD5Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/utilities/rstest/md5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/utilities/rstest/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/utilities/rstest/rstest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/adt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/adt/BitTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/adt/CoalescingOutputIteratorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/adt/NORangesSetTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/adt/PartitioningOutputIteratorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/adt/PointTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/adt/RangeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/adt/RangeTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/adt/VariableLengthLoadTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/bitstreams/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/bitstreams/BitSteramerMSBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/bitstreams/BitStreamerJPEGTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/bitstreams/BitStreamerLSBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/bitstreams/BitStreamerMSB16Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/bitstreams/BitStreamerMSB32Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/bitstreams/BitStreamerTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerJPEGTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerLSBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSB16Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSB32Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/codes/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/codes/HuffmanCodeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/codes/HuffmanTableTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/common/BayerPhaseTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/common/ChecksumFileTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/common/CommonTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/common/CpuidTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/common/SplineTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/io/EndiannessTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/io/EndiannessTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/metadata/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/metadata/BlackAreaTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/metadata/CameraMetaDataTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/metadata/CameraSensorInfoTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/metadata/CameraTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/metadata/ColorFilterArrayTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/test/ExceptionsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/test/librawspeed/test/RawSpeed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/CMakeFiles/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/CMakeFiles/3.29.2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/CMakeFiles/3.29.2/CompilerIdC/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/CMakeFiles/3.29.2/CompilerIdC/CMakeCCompilerId.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/CMakeFiles/3.29.2/CompilerIdCXX/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/CMakeFiles/3.29.2/CompilerIdCXX/CMakeCXXCompilerId.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__cxxabi_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__locale Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__node_handle Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__split_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__std_mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__threading_support Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__tree Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/array Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/complex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/cstddef Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/cxxabi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/errno.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/fenv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/float.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/initializer_list Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/ios Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/istream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/limits Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/locale Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/map Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/math.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/new Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/optional Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/ostream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/set Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/sstream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/stdatomic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/stdbool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/stdexcept Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/streambuf Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/string Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/string_view Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/tgmath.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/tuple Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/typeinfo Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/uchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/vector Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/wctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/adjacent_find.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/all_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/any_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/binary_search.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/clamp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/comp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/comp_ref_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/copy_backward.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/copy_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/copy_move_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/copy_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/count.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/count_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/equal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/equal_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/fill.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/fill_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/find.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/find_end.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/find_first_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/find_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/find_if_not.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/find_segment_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/fold.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/for_each.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/for_each_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/for_each_segment.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/generate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/generate_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/half_positive.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/in_found_result.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/in_fun_result.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/in_in_out_result.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/in_in_result.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/in_out_out_result.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/in_out_result.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/includes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/inplace_merge.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/is_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/is_heap_until.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/is_partitioned.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/is_permutation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/is_sorted.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/is_sorted_until.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/iter_swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/iterator_operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/lexicographical_compare.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/lexicographical_compare_three_way.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/lower_bound.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/make_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/make_projected.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/max.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/max_element.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/merge.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/min.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/min_element.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/min_max_result.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/minmax.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/minmax_element.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/mismatch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/move.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/move_backward.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/next_permutation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/none_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/nth_element.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/partial_sort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/partial_sort_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/partition.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/partition_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/partition_point.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pop_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/prev_permutation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_any_all_none_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_backend.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_count.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_equal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_fill.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_find.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_for_each.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_frontend_dispatch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_generate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_is_partitioned.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_merge.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_move.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_replace.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_rotate_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_sort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_stable_sort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_transform.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/push_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_adjacent_find.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_all_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_any_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_binary_search.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_clamp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_contains.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_copy_backward.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_copy_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_copy_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_count.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_count_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_ends_with.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_equal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_equal_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_fill.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_fill_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_find.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_find_end.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_find_first_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_find_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_find_if_not.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_for_each.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_for_each_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_generate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_generate_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_includes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_inplace_merge.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_is_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_is_heap_until.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_is_partitioned.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_is_permutation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_is_sorted.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_is_sorted_until.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_iterator_concept.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_lexicographical_compare.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_lower_bound.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_make_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_max.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_max_element.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_merge.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_min.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_min_element.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_minmax.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_minmax_element.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_mismatch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_move.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_move_backward.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_next_permutation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_none_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_nth_element.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_partial_sort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_partial_sort_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_partition.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_partition_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_partition_point.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_pop_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_prev_permutation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_push_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_remove.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_remove_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_remove_copy_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_remove_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_replace.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_replace_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_replace_copy_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_replace_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_reverse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_reverse_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_rotate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_rotate_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_sample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_search.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_search_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_set_difference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_set_intersection.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_set_symmetric_difference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_set_union.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_shuffle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_sort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_sort_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_stable_partition.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_stable_sort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_starts_with.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_swap_ranges.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_transform.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_unique.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_unique_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_upper_bound.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/remove.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/remove_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/remove_copy_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/remove_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/replace.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/replace_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/replace_copy_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/replace_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/reverse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/reverse_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/rotate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/rotate_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/sample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/search.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/search_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/set_difference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/set_intersection.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/set_symmetric_difference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/set_union.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/shift_left.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/shift_right.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/shuffle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/sift_down.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/sort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/sort_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/stable_partition.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/stable_sort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/swap_ranges.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/three_way_comp_ref_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/transform.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/uniform_random_bit_generator_adaptor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/unique.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/unique_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/unwrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/unwrap_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/upper_bound.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_backends/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_backends/cpu_backend.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_backends/cpu_backends/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_backends/cpu_backends/any_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_backends/cpu_backends/backend.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_backends/cpu_backends/fill.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_backends/cpu_backends/find_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_backends/cpu_backends/for_each.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_backends/cpu_backends/libdispatch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_backends/cpu_backends/merge.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_backends/cpu_backends/serial.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_backends/cpu_backends/stable_sort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_backends/cpu_backends/thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_backends/cpu_backends/transform.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_backends/cpu_backends/transform_reduce.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__atomic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__atomic/aliases.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__atomic/atomic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__atomic/atomic_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__atomic/atomic_flag.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__atomic/atomic_init.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__atomic/atomic_lock_free.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__atomic/atomic_sync.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__atomic/check_memory_order.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__atomic/contention_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__atomic/cxx_atomic_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__atomic/fence.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__atomic/is_always_lock_free.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__atomic/kill_dependency.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__atomic/memory_order.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__bit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__bit/bit_cast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__bit/bit_ceil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__bit/bit_floor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__bit/bit_log2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__bit/bit_width.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__bit/blsr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__bit/byteswap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__bit/countl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__bit/countr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__bit/endian.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__bit/has_single_bit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__bit/invert_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__bit/popcount.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__bit/rotate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__charconv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__charconv/chars_format.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__charconv/from_chars_integral.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__charconv/from_chars_result.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__charconv/tables.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__charconv/to_chars.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__charconv/to_chars_base_10.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__charconv/to_chars_floating_point.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__charconv/to_chars_integral.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__charconv/to_chars_result.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__charconv/traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__chrono/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__chrono/calendar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__chrono/concepts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__chrono/convert_to_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__chrono/convert_to_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__chrono/day.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__chrono/duration.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__chrono/file_clock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__chrono/formatter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__chrono/hh_mm_ss.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__chrono/high_resolution_clock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__chrono/literals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__chrono/month.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__chrono/month_weekday.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__chrono/monthday.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__chrono/ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__chrono/parser_std_format_spec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__chrono/statically_widen.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__chrono/steady_clock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__chrono/system_clock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__chrono/time_point.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__chrono/tzdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__chrono/tzdb_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__chrono/weekday.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__chrono/year.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__chrono/year_month.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__chrono/year_month_day.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__chrono/year_month_weekday.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__compare/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__compare/common_comparison_category.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__compare/compare_partial_order_fallback.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__compare/compare_strong_order_fallback.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__compare/compare_three_way.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__compare/compare_three_way_result.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__compare/compare_weak_order_fallback.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__compare/is_eq.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__compare/ordering.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__compare/partial_order.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__compare/strong_order.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__compare/synth_three_way.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__compare/three_way_comparable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__compare/weak_order.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__concepts/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__concepts/arithmetic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__concepts/assignable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__concepts/boolean_testable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__concepts/class_or_enum.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__concepts/common_reference_with.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__concepts/common_with.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__concepts/constructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__concepts/convertible_to.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__concepts/copyable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__concepts/derived_from.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__concepts/destructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__concepts/different_from.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__concepts/equality_comparable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__concepts/invocable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__concepts/movable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__concepts/predicate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__concepts/regular.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__concepts/relation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__concepts/same_as.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__concepts/semiregular.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__concepts/swappable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__concepts/totally_ordered.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__condition_variable/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__condition_variable/condition_variable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__coroutine/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__coroutine/coroutine_handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__coroutine/coroutine_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__coroutine/noop_coroutine_handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__coroutine/trivial_awaitables.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__debug_utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__debug_utils/randomize_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__debug_utils/strict_weak_ordering_check.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__exception/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__exception/exception.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__exception/exception_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__exception/nested_exception.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__exception/operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__exception/terminate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__expected/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__expected/bad_expected_access.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__expected/expected.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__expected/unexpect.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__expected/unexpected.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__filesystem/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__filesystem/copy_options.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__filesystem/directory_entry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__filesystem/directory_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__filesystem/directory_options.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__filesystem/file_status.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__filesystem/file_time_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__filesystem/file_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__filesystem/filesystem_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__filesystem/operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__filesystem/path.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__filesystem/path_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__filesystem/perm_options.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__filesystem/perms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__filesystem/recursive_directory_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__filesystem/space_info.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__filesystem/u8path.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/concepts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/container_adaptor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/enable_insertable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/escaped_output_table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/extended_grapheme_cluster_table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/format_arg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/format_arg_store.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/format_args.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/format_context.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/format_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/format_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/format_fwd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/format_parse_context.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/format_string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/format_to_n_result.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/formatter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/formatter_bool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/formatter_char.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/formatter_floating_point.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/formatter_integer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/formatter_integral.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/formatter_output.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/formatter_pointer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/formatter_string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/formatter_tuple.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/parser_std_format_spec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/range_default_formatter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/range_formatter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/unicode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/width_estimation_table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/write_escaped.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__functional/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__functional/binary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__functional/binary_negate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__functional/bind.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__functional/bind_back.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__functional/bind_front.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__functional/binder1st.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__functional/binder2nd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__functional/boyer_moore_searcher.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__functional/compose.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__functional/default_searcher.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__functional/function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__functional/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__functional/identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__functional/invoke.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__functional/is_transparent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__functional/mem_fn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__functional/mem_fun_ref.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__functional/not_fn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__functional/operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__functional/perfect_forward.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__functional/pointer_to_binary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__functional/pointer_to_unary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__functional/ranges_operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__functional/reference_wrapper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__functional/unary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__functional/unary_negate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__functional/weak_result_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__fwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__fwd/array.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__fwd/bit_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__fwd/fstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__fwd/get.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__fwd/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__fwd/ios.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__fwd/istream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__fwd/mdspan.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__fwd/memory_resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__fwd/ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__fwd/pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__fwd/span.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__fwd/sstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__fwd/streambuf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__fwd/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__fwd/string_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__fwd/subrange.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__fwd/tuple.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ios/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ios/fpos.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/access.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/advance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/back_insert_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/bounded_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/common_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/concepts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/counted_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/cpp17_iterator_concepts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/default_sentinel.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/distance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/empty.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/erase_if_container.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/front_insert_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/incrementable_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/indirectly_comparable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/insert_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/istream_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/istreambuf_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/iter_move.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/iter_swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/iterator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/iterator_with_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/mergeable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/move_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/move_sentinel.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/next.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/ostream_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/ostreambuf_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/permutable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/prev.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/projected.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/ranges_iterator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/readable_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/reverse_access.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/reverse_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/segmented_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/size.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/sortable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/unreachable_sentinel.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/wrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__locale_dir/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__locale_dir/locale_base_api/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__locale_dir/locale_base_api/bsd_locale_defaults.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__locale_dir/locale_base_api/bsd_locale_fallbacks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__locale_dir/locale_base_api/locale_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__math/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__math/abs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__math/copysign.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__math/error_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__math/exponential_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__math/fdim.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__math/fma.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__math/gamma.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__math/hyperbolic_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__math/hypot.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__math/inverse_hyperbolic_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__math/inverse_trigonometric_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__math/logarithms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__math/min_max.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__math/modulo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__math/remainder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__math/roots.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__math/rounding_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__math/traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__math/trigonometric_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__mdspan/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__mdspan/default_accessor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__mdspan/extents.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__mdspan/layout_left.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__mdspan/layout_right.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__mdspan/layout_stride.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__mdspan/mdspan.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory/addressof.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory/align.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory/aligned_alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory/allocate_at_least.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory/allocation_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory/allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory/allocator_arg_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory/allocator_destructor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory/allocator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory/assume_aligned.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory/auto_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory/builtin_new_allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory/compressed_pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory/concepts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory/construct_at.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory/destruct_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory/pointer_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory/ranges_construct_at.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory/ranges_uninitialized_algorithms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory/raw_storage_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory/shared_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory/swap_allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory/temp_value.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory/temporary_buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory/uninitialized_algorithms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory/unique_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory/uses_allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory/uses_allocator_construction.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory/voidify.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory_resource/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory_resource/memory_resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory_resource/monotonic_buffer_resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory_resource/polymorphic_allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory_resource/pool_options.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory_resource/synchronized_pool_resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory_resource/unsynchronized_pool_resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__mutex/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__mutex/lock_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__mutex/mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__mutex/once_flag.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__mutex/tag_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__mutex/unique_lock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__numeric/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__numeric/accumulate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__numeric/adjacent_difference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__numeric/exclusive_scan.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__numeric/gcd_lcm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__numeric/inclusive_scan.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__numeric/inner_product.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__numeric/iota.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__numeric/midpoint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__numeric/partial_sum.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__numeric/pstl_reduce.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__numeric/pstl_transform_reduce.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__numeric/reduce.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__numeric/saturation_arithmetic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__numeric/transform_exclusive_scan.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__numeric/transform_inclusive_scan.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__numeric/transform_reduce.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/bernoulli_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/binomial_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/cauchy_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/chi_squared_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/clamp_to_integral.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/default_random_engine.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/discard_block_engine.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/discrete_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/exponential_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/extreme_value_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/fisher_f_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/gamma_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/generate_canonical.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/geometric_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/independent_bits_engine.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/is_seed_sequence.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/is_valid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/knuth_b.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/linear_congruential_engine.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/log2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/lognormal_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/mersenne_twister_engine.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/negative_binomial_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/normal_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/piecewise_constant_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/piecewise_linear_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/poisson_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/random_device.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/ranlux.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/seed_seq.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/shuffle_order_engine.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/student_t_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/subtract_with_carry_engine.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/uniform_int_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/uniform_random_bit_generator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/uniform_real_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/weibull_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/access.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/all.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/as_rvalue_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/chunk_by_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/common_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/concepts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/container_compatible_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/counted.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/dangling.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/drop_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/drop_while_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/elements_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/empty.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/empty_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/enable_borrowed_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/enable_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/filter_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/from_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/iota_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/istream_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/join_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/lazy_split_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/movable_box.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/non_propagating_cache.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/owning_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/range_adaptor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/rbegin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/ref_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/rend.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/repeat_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/reverse_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/single_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/size.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/split_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/subrange.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/take_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/take_while_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/to.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/transform_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/view_interface.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/views.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/zip_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__stop_token/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__stop_token/atomic_unique_lock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__stop_token/intrusive_list_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__stop_token/intrusive_shared_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__stop_token/stop_callback.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__stop_token/stop_source.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__stop_token/stop_state.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__stop_token/stop_token.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__string/char_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__string/constexpr_c_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__string/extern_template_lists.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__support/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__support/android/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__support/android/locale_bionic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__support/fuchsia/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__support/fuchsia/xlocale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__support/ibm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__support/ibm/gettod_zos.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__support/ibm/locale_mgmt_zos.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__support/ibm/nanosleep.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__support/ibm/xlocale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__support/musl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__support/musl/xlocale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__support/newlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__support/newlib/xlocale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__support/openbsd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__support/openbsd/xlocale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__support/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__support/win32/locale_win32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__support/xlocale/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__support/xlocale/__nop_locale_mgmt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__support/xlocale/__posix_l_fallback.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__support/xlocale/__strtonum_fallback.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__system_error/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__system_error/errc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__system_error/error_category.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__system_error/error_code.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__system_error/error_condition.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__system_error/system_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__thread/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__thread/formatter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__thread/id.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__thread/jthread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__thread/poll_with_backoff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__thread/this_thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__thread/thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__thread/timed_backoff_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__tuple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__tuple/make_tuple_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__tuple/pair_like.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__tuple/sfinae_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__tuple/tuple_element.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__tuple/tuple_indices.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__tuple/tuple_like.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__tuple/tuple_like_ext.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__tuple/tuple_size.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__tuple/tuple_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/add_const.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/add_cv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/add_lvalue_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/add_pointer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/add_rvalue_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/add_volatile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/aligned_storage.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/aligned_union.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/alignment_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/apply_cv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/can_extract_key.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/common_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/common_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/conditional.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/conjunction.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/copy_cv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/copy_cvref.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/datasizeof.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/decay.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/dependent_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/disjunction.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/enable_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/extent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/has_unique_object_representation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/has_virtual_destructor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/integral_constant.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/invoke.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_abstract.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_aggregate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_always_bitcastable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_arithmetic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_array.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_assignable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_base_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_bounded_array.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_callable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_char_like_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_class.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_compound.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_const.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_constant_evaluated.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_constructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_convertible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_copy_assignable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_copy_constructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_core_convertible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_default_constructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_destructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_empty.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_enum.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_equality_comparable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_execution_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_final.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_floating_point.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_fundamental.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_implicitly_default_constructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_integral.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_literal_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_member_function_pointer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_member_object_pointer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_member_pointer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_move_assignable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_move_constructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_nothrow_assignable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_nothrow_constructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_nothrow_convertible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_nothrow_copy_assignable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_nothrow_copy_constructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_nothrow_default_constructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_nothrow_destructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_nothrow_move_assignable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_nothrow_move_constructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_null_pointer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_object.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_pod.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_pointer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_polymorphic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_primary_template.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_reference_wrapper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_referenceable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_same.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_scalar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_scoped_enum.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_signed.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_signed_integer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_specialization.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_standard_layout.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_swappable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_trivial.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_trivially_assignable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_trivially_constructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_trivially_copy_assignable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_trivially_copy_constructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_trivially_copyable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_trivially_default_constructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_trivially_destructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_trivially_lexicographically_comparable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_trivially_move_assignable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_trivially_move_constructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_unbounded_array.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_union.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_unsigned.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_unsigned_integer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_valid_expansion.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_void.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_volatile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/lazy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/make_32_64_or_128_bit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/make_const_lvalue_ref.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/make_signed.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/make_unsigned.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/maybe_const.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/nat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/negation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/noexcept_move_assign_container.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/operation_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/promote.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/rank.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/remove_all_extents.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/remove_const.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/remove_const_ref.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/remove_cv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/remove_cvref.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/remove_extent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/remove_pointer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/remove_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/remove_volatile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/result_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/strip_signature.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/type_identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/type_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/underlying_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/unwrap_ref.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/void_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__utility/as_const.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__utility/as_lvalue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__utility/auto_cast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__utility/cmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__utility/convert_to_integral.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__utility/declval.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__utility/empty.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__utility/exception_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__utility/exchange.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__utility/forward.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__utility/forward_like.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__utility/in_place.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__utility/integer_sequence.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__utility/is_pointer_in_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__utility/move.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__utility/no_destroy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__utility/pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__utility/piecewise_construct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__utility/priority_tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__utility/rel_ops.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__utility/small_buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__utility/swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__utility/to_underlying.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__utility/unreachable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__variant/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/__variant/monostate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/experimental/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/experimental/__simd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/experimental/__simd/aligned_tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/experimental/__simd/declaration.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/experimental/__simd/reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/experimental/__simd/scalar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/experimental/__simd/simd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/experimental/__simd/simd_mask.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/experimental/__simd/traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/experimental/__simd/utility.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.build/include/c++/v1/experimental/__simd/vec_ext.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/CartesianBenchmarks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/ContainerBenchmarks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/GenerateInput.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/Utilities.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/VariantBenchmarks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/algorithms.partition_point.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/allocation.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/deque.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/deque_iterator.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/exception_ptr.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/filesystem.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/format.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/format_to.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/format_to_n.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/formatted_size.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/formatter_float.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/formatter_int.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/function.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/join_view.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/lexicographical_compare_three_way.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/map.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/monotonic_buffer.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/ordered_set.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/random.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/std_format_spec_string_unicode.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/stop_token.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/string.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/stringstream.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/system_error.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/to_chars.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/unordered_set_operations.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/util_smartptr.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/variant_visit_1.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/variant_visit_2.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/variant_visit_3.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/vector_operations.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/algorithms/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/algorithms/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/algorithms/count.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/algorithms/equal.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/algorithms/find.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/algorithms/for_each.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/algorithms/lower_bound.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/algorithms/make_heap.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/algorithms/make_heap_then_sort_heap.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/algorithms/min.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/algorithms/min_max_element.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/algorithms/pop_heap.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/algorithms/pstl.stable_sort.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/algorithms/push_heap.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/algorithms/ranges_contains.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/algorithms/ranges_ends_with.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/algorithms/ranges_make_heap.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/algorithms/ranges_make_heap_then_sort_heap.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/algorithms/ranges_pop_heap.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/algorithms/ranges_push_heap.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/algorithms/ranges_sort.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/algorithms/ranges_sort_heap.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/algorithms/ranges_stable_sort.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/algorithms/sort.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/algorithms/sort_heap.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/algorithms/stable_sort.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/libcxxabi/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/libcxxabi/dynamic_cast.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/libcxxabi/dynamic_cast_old_stress.bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__std_mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/complex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/errno.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/fenv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/float.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/math.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/stdatomic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/stdbool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/tgmath.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/uchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/wctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/adjacent_find.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/all_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/any_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/binary_search.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/clamp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/comp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/comp_ref_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/copy_backward.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/copy_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/copy_move_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/copy_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/count.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/count_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/equal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/equal_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/fill.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/fill_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/find.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/find_end.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/find_first_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/find_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/find_if_not.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/find_segment_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/fold.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/for_each.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/for_each_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/for_each_segment.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/generate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/generate_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/half_positive.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/in_found_result.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/in_fun_result.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/in_in_out_result.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/in_in_result.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/in_out_out_result.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/in_out_result.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/includes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/inplace_merge.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/is_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/is_heap_until.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/is_partitioned.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/is_permutation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/is_sorted.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/is_sorted_until.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/iter_swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/iterator_operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/lexicographical_compare.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/lexicographical_compare_three_way.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/lower_bound.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/make_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/make_projected.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/max.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/max_element.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/merge.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/min.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/min_element.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/min_max_result.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/minmax.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/minmax_element.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/mismatch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/move.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/move_backward.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/next_permutation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/none_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/nth_element.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/partial_sort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/partial_sort_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/partition.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/partition_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/partition_point.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pop_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/prev_permutation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_any_all_none_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_backend.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_count.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_equal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_fill.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_find.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_for_each.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_frontend_dispatch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_generate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_is_partitioned.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_merge.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_move.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_replace.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_rotate_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_sort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_stable_sort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_transform.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/push_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_adjacent_find.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_all_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_any_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_binary_search.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_clamp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_contains.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_copy_backward.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_copy_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_copy_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_count.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_count_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_ends_with.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_equal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_equal_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_fill.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_fill_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_find.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_find_end.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_find_first_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_find_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_find_if_not.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_for_each.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_for_each_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_generate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_generate_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_includes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_inplace_merge.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_is_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_is_heap_until.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_is_partitioned.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_is_permutation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_is_sorted.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_is_sorted_until.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_iterator_concept.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_lexicographical_compare.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_lower_bound.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_make_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_max.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_max_element.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_merge.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_min.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_min_element.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_minmax.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_minmax_element.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_mismatch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_move.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_move_backward.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_next_permutation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_none_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_nth_element.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_partial_sort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_partial_sort_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_partition.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_partition_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_partition_point.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_pop_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_prev_permutation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_push_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_remove.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_remove_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_remove_copy_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_remove_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_replace.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_replace_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_replace_copy_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_replace_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_reverse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_reverse_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_rotate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_rotate_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_sample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_search.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_search_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_set_difference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_set_intersection.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_set_symmetric_difference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_set_union.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_shuffle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_sort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_sort_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_stable_partition.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_stable_sort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_starts_with.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_swap_ranges.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_transform.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_unique.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_unique_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_upper_bound.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/remove.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/remove_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/remove_copy_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/remove_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/replace.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/replace_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/replace_copy_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/replace_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/reverse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/reverse_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/rotate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/rotate_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/sample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/search.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/search_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/set_difference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/set_intersection.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/set_symmetric_difference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/set_union.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/shift_left.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/shift_right.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/shuffle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/sift_down.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/sort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/sort_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/stable_partition.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/stable_sort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/swap_ranges.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/three_way_comp_ref_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/transform.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/uniform_random_bit_generator_adaptor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/unique.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/unique_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/unwrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/unwrap_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/upper_bound.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_backends/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_backends/cpu_backend.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_backends/cpu_backends/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_backends/cpu_backends/any_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_backends/cpu_backends/backend.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_backends/cpu_backends/fill.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_backends/cpu_backends/find_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_backends/cpu_backends/for_each.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_backends/cpu_backends/libdispatch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_backends/cpu_backends/merge.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_backends/cpu_backends/serial.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_backends/cpu_backends/stable_sort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_backends/cpu_backends/thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_backends/cpu_backends/transform.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_backends/cpu_backends/transform_reduce.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__atomic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__atomic/aliases.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__atomic/atomic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__atomic/atomic_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__atomic/atomic_flag.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__atomic/atomic_init.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__atomic/atomic_lock_free.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__atomic/atomic_sync.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__atomic/check_memory_order.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__atomic/contention_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__atomic/cxx_atomic_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__atomic/fence.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__atomic/is_always_lock_free.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__atomic/kill_dependency.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__atomic/memory_order.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__bit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__bit/bit_cast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__bit/bit_ceil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__bit/bit_floor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__bit/bit_log2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__bit/bit_width.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__bit/blsr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__bit/byteswap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__bit/countl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__bit/countr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__bit/endian.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__bit/has_single_bit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__bit/invert_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__bit/popcount.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__bit/rotate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__charconv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__charconv/chars_format.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__charconv/from_chars_integral.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__charconv/from_chars_result.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__charconv/tables.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__charconv/to_chars.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__charconv/to_chars_base_10.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__charconv/to_chars_floating_point.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__charconv/to_chars_integral.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__charconv/to_chars_result.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__charconv/traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__chrono/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__chrono/calendar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__chrono/concepts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__chrono/convert_to_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__chrono/convert_to_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__chrono/day.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__chrono/duration.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__chrono/file_clock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__chrono/formatter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__chrono/hh_mm_ss.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__chrono/high_resolution_clock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__chrono/literals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__chrono/month.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__chrono/month_weekday.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__chrono/monthday.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__chrono/ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__chrono/parser_std_format_spec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__chrono/statically_widen.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__chrono/steady_clock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__chrono/system_clock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__chrono/time_point.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__chrono/tzdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__chrono/tzdb_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__chrono/weekday.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__chrono/year.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__chrono/year_month.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__chrono/year_month_day.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__chrono/year_month_weekday.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__compare/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__compare/common_comparison_category.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__compare/compare_partial_order_fallback.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__compare/compare_strong_order_fallback.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__compare/compare_three_way.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__compare/compare_three_way_result.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__compare/compare_weak_order_fallback.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__compare/is_eq.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__compare/ordering.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__compare/partial_order.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__compare/strong_order.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__compare/synth_three_way.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__compare/three_way_comparable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__compare/weak_order.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__concepts/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__concepts/arithmetic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__concepts/assignable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__concepts/boolean_testable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__concepts/class_or_enum.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__concepts/common_reference_with.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__concepts/common_with.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__concepts/constructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__concepts/convertible_to.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__concepts/copyable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__concepts/derived_from.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__concepts/destructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__concepts/different_from.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__concepts/equality_comparable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__concepts/invocable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__concepts/movable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__concepts/predicate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__concepts/regular.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__concepts/relation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__concepts/same_as.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__concepts/semiregular.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__concepts/swappable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__concepts/totally_ordered.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__condition_variable/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__condition_variable/condition_variable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__coroutine/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__coroutine/coroutine_handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__coroutine/coroutine_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__coroutine/noop_coroutine_handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__coroutine/trivial_awaitables.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__debug_utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__debug_utils/randomize_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__debug_utils/strict_weak_ordering_check.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__exception/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__exception/exception.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__exception/exception_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__exception/nested_exception.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__exception/operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__exception/terminate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__expected/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__expected/bad_expected_access.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__expected/expected.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__expected/unexpect.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__expected/unexpected.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__filesystem/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__filesystem/copy_options.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__filesystem/directory_entry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__filesystem/directory_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__filesystem/directory_options.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__filesystem/file_status.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__filesystem/file_time_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__filesystem/file_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__filesystem/filesystem_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__filesystem/operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__filesystem/path.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__filesystem/path_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__filesystem/perm_options.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__filesystem/perms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__filesystem/recursive_directory_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__filesystem/space_info.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__filesystem/u8path.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/concepts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/container_adaptor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/enable_insertable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/escaped_output_table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/extended_grapheme_cluster_table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/format_arg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/format_arg_store.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/format_args.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/format_context.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/format_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/format_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/format_fwd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/format_parse_context.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/format_string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/format_to_n_result.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/formatter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/formatter_bool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/formatter_char.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/formatter_floating_point.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/formatter_integer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/formatter_integral.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/formatter_output.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/formatter_pointer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/formatter_string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/formatter_tuple.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/parser_std_format_spec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/range_default_formatter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/range_formatter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/unicode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/width_estimation_table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/write_escaped.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__functional/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__functional/binary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__functional/binary_negate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__functional/bind.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__functional/bind_back.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__functional/bind_front.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__functional/binder1st.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__functional/binder2nd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__functional/boyer_moore_searcher.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__functional/compose.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__functional/default_searcher.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__functional/function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__functional/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__functional/identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__functional/invoke.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__functional/is_transparent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__functional/mem_fn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__functional/mem_fun_ref.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__functional/not_fn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__functional/operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__functional/perfect_forward.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__functional/pointer_to_binary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__functional/pointer_to_unary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__functional/ranges_operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__functional/reference_wrapper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__functional/unary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__functional/unary_negate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__functional/weak_result_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__fwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__fwd/array.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__fwd/bit_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__fwd/fstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__fwd/get.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__fwd/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__fwd/ios.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__fwd/istream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__fwd/mdspan.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__fwd/memory_resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__fwd/ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__fwd/pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__fwd/span.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__fwd/sstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__fwd/streambuf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__fwd/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__fwd/string_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__fwd/subrange.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__fwd/tuple.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__ios/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__ios/fpos.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/access.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/advance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/back_insert_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/bounded_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/common_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/concepts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/counted_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/cpp17_iterator_concepts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/default_sentinel.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/distance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/empty.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/erase_if_container.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/front_insert_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/incrementable_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/indirectly_comparable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/insert_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/istream_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/istreambuf_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/iter_move.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/iter_swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/iterator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/iterator_with_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/mergeable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/move_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/move_sentinel.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/next.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/ostream_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/ostreambuf_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/permutable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/prev.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/projected.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/ranges_iterator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/readable_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/reverse_access.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/reverse_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/segmented_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/size.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/sortable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/unreachable_sentinel.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/wrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__locale_dir/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__locale_dir/locale_base_api/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__locale_dir/locale_base_api/bsd_locale_defaults.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__locale_dir/locale_base_api/bsd_locale_fallbacks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__locale_dir/locale_base_api/locale_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__math/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__math/abs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__math/copysign.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__math/error_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__math/exponential_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__math/fdim.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__math/fma.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__math/gamma.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__math/hyperbolic_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__math/hypot.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__math/inverse_hyperbolic_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__math/inverse_trigonometric_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__math/logarithms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__math/min_max.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__math/modulo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__math/remainder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__math/roots.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__math/rounding_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__math/traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__math/trigonometric_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__mdspan/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__mdspan/default_accessor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__mdspan/extents.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__mdspan/layout_left.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__mdspan/layout_right.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__mdspan/layout_stride.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__mdspan/mdspan.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory/addressof.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory/align.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory/aligned_alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory/allocate_at_least.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory/allocation_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory/allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory/allocator_arg_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory/allocator_destructor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory/allocator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory/assume_aligned.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory/auto_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory/builtin_new_allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory/compressed_pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory/concepts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory/construct_at.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory/destruct_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory/pointer_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory/ranges_construct_at.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory/ranges_uninitialized_algorithms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory/raw_storage_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory/shared_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory/swap_allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory/temp_value.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory/temporary_buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory/uninitialized_algorithms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory/unique_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory/uses_allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory/uses_allocator_construction.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory/voidify.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory_resource/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory_resource/memory_resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory_resource/monotonic_buffer_resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory_resource/polymorphic_allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory_resource/pool_options.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory_resource/synchronized_pool_resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory_resource/unsynchronized_pool_resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__mutex/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__mutex/lock_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__mutex/mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__mutex/once_flag.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__mutex/tag_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__mutex/unique_lock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__numeric/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__numeric/accumulate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__numeric/adjacent_difference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__numeric/exclusive_scan.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__numeric/gcd_lcm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__numeric/inclusive_scan.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__numeric/inner_product.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__numeric/iota.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__numeric/midpoint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__numeric/partial_sum.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__numeric/pstl_reduce.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__numeric/pstl_transform_reduce.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__numeric/reduce.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__numeric/saturation_arithmetic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__numeric/transform_exclusive_scan.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__numeric/transform_inclusive_scan.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__numeric/transform_reduce.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/bernoulli_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/binomial_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/cauchy_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/chi_squared_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/clamp_to_integral.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/default_random_engine.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/discard_block_engine.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/discrete_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/exponential_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/extreme_value_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/fisher_f_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/gamma_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/generate_canonical.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/geometric_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/independent_bits_engine.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/is_seed_sequence.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/is_valid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/knuth_b.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/linear_congruential_engine.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/log2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/lognormal_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/mersenne_twister_engine.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/negative_binomial_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/normal_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/piecewise_constant_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/piecewise_linear_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/poisson_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/random_device.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/ranlux.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/seed_seq.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/shuffle_order_engine.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/student_t_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/subtract_with_carry_engine.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/uniform_int_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/uniform_random_bit_generator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/uniform_real_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/weibull_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/access.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/all.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/as_rvalue_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/chunk_by_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/common_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/concepts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/container_compatible_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/counted.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/dangling.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/drop_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/drop_while_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/elements_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/empty.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/empty_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/enable_borrowed_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/enable_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/filter_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/from_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/iota_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/istream_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/join_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/lazy_split_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/movable_box.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/non_propagating_cache.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/owning_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/range_adaptor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/rbegin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/ref_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/rend.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/repeat_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/reverse_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/single_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/size.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/split_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/subrange.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/take_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/take_while_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/to.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/transform_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/view_interface.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/views.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/zip_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__stop_token/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__stop_token/atomic_unique_lock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__stop_token/intrusive_list_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__stop_token/intrusive_shared_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__stop_token/stop_callback.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__stop_token/stop_source.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__stop_token/stop_state.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__stop_token/stop_token.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__string/char_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__string/constexpr_c_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__string/extern_template_lists.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__support/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__support/android/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__support/android/locale_bionic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__support/fuchsia/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__support/fuchsia/xlocale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__support/ibm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__support/ibm/gettod_zos.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__support/ibm/locale_mgmt_zos.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__support/ibm/nanosleep.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__support/ibm/xlocale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__support/musl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__support/musl/xlocale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__support/newlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__support/newlib/xlocale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__support/openbsd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__support/openbsd/xlocale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__support/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__support/win32/locale_win32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__support/xlocale/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__support/xlocale/__nop_locale_mgmt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__support/xlocale/__posix_l_fallback.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__support/xlocale/__strtonum_fallback.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__system_error/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__system_error/errc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__system_error/error_category.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__system_error/error_code.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__system_error/error_condition.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__system_error/system_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__thread/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__thread/formatter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__thread/id.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__thread/jthread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__thread/poll_with_backoff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__thread/this_thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__thread/thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__thread/timed_backoff_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__tuple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__tuple/make_tuple_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__tuple/pair_like.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__tuple/sfinae_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__tuple/tuple_element.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__tuple/tuple_indices.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__tuple/tuple_like.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__tuple/tuple_like_ext.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__tuple/tuple_size.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__tuple/tuple_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/add_const.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/add_cv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/add_lvalue_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/add_pointer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/add_rvalue_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/add_volatile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/aligned_storage.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/aligned_union.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/alignment_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/apply_cv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/can_extract_key.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/common_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/common_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/conditional.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/conjunction.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/copy_cv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/copy_cvref.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/datasizeof.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/decay.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/dependent_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/disjunction.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/enable_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/extent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/has_unique_object_representation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/has_virtual_destructor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/integral_constant.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/invoke.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_abstract.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_aggregate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_always_bitcastable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_arithmetic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_array.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_assignable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_base_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_bounded_array.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_callable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_char_like_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_class.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_compound.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_const.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_constant_evaluated.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_constructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_convertible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_copy_assignable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_copy_constructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_core_convertible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_default_constructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_destructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_empty.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_enum.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_equality_comparable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_execution_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_final.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_floating_point.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_fundamental.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_implicitly_default_constructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_integral.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_literal_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_member_function_pointer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_member_object_pointer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_member_pointer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_move_assignable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_move_constructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_nothrow_assignable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_nothrow_constructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_nothrow_convertible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_nothrow_copy_assignable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_nothrow_copy_constructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_nothrow_default_constructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_nothrow_destructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_nothrow_move_assignable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_nothrow_move_constructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_null_pointer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_object.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_pod.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_pointer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_polymorphic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_primary_template.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_reference_wrapper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_referenceable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_same.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_scalar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_scoped_enum.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_signed.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_signed_integer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_specialization.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_standard_layout.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_swappable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_trivial.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_trivially_assignable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_trivially_constructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_trivially_copy_assignable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_trivially_copy_constructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_trivially_copyable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_trivially_default_constructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_trivially_destructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_trivially_lexicographically_comparable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_trivially_move_assignable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_trivially_move_constructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_unbounded_array.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_union.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_unsigned.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_unsigned_integer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_valid_expansion.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_void.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_volatile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/lazy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/make_32_64_or_128_bit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/make_const_lvalue_ref.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/make_signed.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/make_unsigned.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/maybe_const.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/nat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/negation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/noexcept_move_assign_container.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/operation_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/promote.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/rank.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/remove_all_extents.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/remove_const.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/remove_const_ref.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/remove_cv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/remove_cvref.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/remove_extent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/remove_pointer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/remove_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/remove_volatile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/result_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/strip_signature.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/type_identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/type_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/underlying_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/unwrap_ref.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/void_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__utility/as_const.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__utility/as_lvalue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__utility/auto_cast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__utility/cmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__utility/convert_to_integral.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__utility/declval.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__utility/empty.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__utility/exception_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__utility/exchange.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__utility/forward.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__utility/forward_like.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__utility/in_place.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__utility/integer_sequence.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__utility/is_pointer_in_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__utility/move.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__utility/no_destroy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__utility/pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__utility/piecewise_construct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__utility/priority_tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__utility/rel_ops.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__utility/small_buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__utility/swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__utility/to_underlying.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__utility/unreachable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__variant/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/__variant/monostate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/experimental/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/experimental/__simd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/experimental/__simd/aligned_tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/experimental/__simd/declaration.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/experimental/__simd/reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/experimental/__simd/scalar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/experimental/__simd/simd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/experimental/__simd/simd_mask.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/experimental/__simd/traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/experimental/__simd/utility.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/include/experimental/__simd/vec_ext.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/algorithm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/any.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/atomic.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/barrier.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/bind.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/call_once.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/charconv.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/chrono.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/chrono_system_time_init.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/condition_variable.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/condition_variable_destructor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/error_category.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/exception.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/fstream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/functional.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/future.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/ios.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/ios.instantiations.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/iostream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/iostream_init.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/legacy_pointer_safety.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/locale.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/memory.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/memory_resource.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/memory_resource_init_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/mutex.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/mutex_destructor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/new.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/new_handler.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/new_helpers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/optional.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/ostream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/print.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/random.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/random_shuffle.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/regex.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/shared_mutex.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/std_stream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/stdexcept.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/strstream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/system_error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/thread.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/typeinfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/tz.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/tzdb_list.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/valarray.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/variant.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/verbose_abort.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/experimental/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/experimental/keep.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/filesystem/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/filesystem/directory_entry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/filesystem/directory_iterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/filesystem/error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/filesystem/file_descriptor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/filesystem/filesystem_clock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/filesystem/filesystem_error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/filesystem/format_string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/filesystem/int128_builtins.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/filesystem/operations.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/filesystem/path.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/filesystem/path_parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/filesystem/posix_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/filesystem/time_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/include/apple_availability.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/include/atomic_support.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/include/config_elast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/include/overridable_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/include/refstring.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/include/sso_allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/include/to_chars_floating_point.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/include/ryu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/include/ryu/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/include/ryu/d2fixed.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/include/ryu/d2fixed_full_table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/include/ryu/d2s.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/include/ryu/d2s_full_table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/include/ryu/d2s_intrinsics.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/include/ryu/digit_table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/include/ryu/f2s.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/include/ryu/ryu.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/pstl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/pstl/libdispatch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/ryu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/ryu/d2fixed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/ryu/d2s.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/ryu/f2s.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/support/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/support/ibm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/support/ibm/mbsnrtowcs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/support/ibm/wcsnrtombs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/support/ibm/xlocale_zos.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/support/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/support/win32/locale_win32.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/support/win32/support.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/src/support/win32/thread_win32.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/include_as_c.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/libcpp_alignof.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/libcpp_freestanding.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/minimal_cxx11_configuration.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/odr_signature.exceptions.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/odr_signature.hardening.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/bad_iterator_traits.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/callable.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/cpp17_iterator_concepts.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/debug_less.inconsistent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/debug_less.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/debug_three_way_comp.inconsistent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/half_positive.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/lifetimebound.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/nth_element_stability.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/partial_sort_stability.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/pstl.libdispatch.chunk_partitions.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/pstl.robust_against_customization_points_not_working.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/ranges_robust_against_copying_comparators.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/ranges_robust_against_copying_projections.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/robust_against_copying_comparators.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/robust_against_cpp20_hostile_iterators.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/robust_against_using_non_transparent_comparators.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/sort_stability.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/alg.modifying.operations/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/alg.modifying.operations/copy_move_nontrivial.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/alg.modifying.operations/copy_move_trivial.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/alg.modifying.operations/copy_move_unwrap_reverse.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/alg.modifying.operations/alg.random.shuffle/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/alg.modifying.operations/alg.random.shuffle/random_shuffle.cxx1z.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/alg.modifying.operations/alg.random.shuffle/random_shuffle.depr_in_cxx14.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/alg.sorting/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/alg.sorting/assert.min.max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/alg.sorting/pstl.is_partitioned.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/alg.sorting/alg.heap.operations/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/alg.sorting/alg.heap.operations/make.heap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/alg.sorting/alg.heap.operations/make.heap/complexity.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/alg.sorting/assert.sort.invalid_comparator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/alg.sorting/assert.sort.invalid_comparator/assert.sort.invalid_comparator.oob.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/alg.sorting/assert.sort.invalid_comparator/assert.sort.invalid_comparator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/alg.sorting/assert.sort.invalid_comparator/bad_comparator_values.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/alg.sorting/assert.sort.invalid_comparator/invalid_comparator_utilities.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/specialized.algorithms/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/specialized.algorithms/special.mem.concepts/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/specialized.algorithms/special.mem.concepts/nothrow_forward_iterator.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/specialized.algorithms/special.mem.concepts/nothrow_forward_range.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/specialized.algorithms/special.mem.concepts/nothrow_input_iterator.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/specialized.algorithms/special.mem.concepts/nothrow_input_range.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/specialized.algorithms/special.mem.concepts/nothrow_sentinel_for.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/assertions/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/assertions/customize_verbose_abort.compile-time.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/assertions/customize_verbose_abort.link-time.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/assertions/default_verbose_abort.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/assertions/single_expression.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/assertions/modes/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/assertions/modes/debug.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/assertions/modes/enabling_assertions_enables_extensive_mode.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/assertions/modes/extensive.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/assertions/modes/fast.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/assertions/modes/hardening_mode_incorrect_value.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/assertions/modes/none.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/assertions/modes/override_with_debug_mode.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/assertions/modes/override_with_extensive_mode.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/assertions/modes/override_with_fast_mode.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/assertions/modes/override_with_unchecked_mode.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/atomics/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/atomics/bit-int.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/atomics/diagnose_invalid_memory_order.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/atomics/atomics.align/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/atomics/atomics.align/align.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/atomics/atomics.flag/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/atomics/atomics.flag/init_bool.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/atomics/atomics.order/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/atomics/atomics.order/memory_order.underlying_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/atomics/atomics.syn/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/atomics/atomics.syn/incompatible_with_stdatomic.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/atomics/atomics.types.generic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/atomics/atomics.types.generic/atomics.types.float/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/atomics/atomics.types.generic/atomics.types.float/lockfree.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/atomics/atomics.types.operations/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/atomics/atomics.types.operations/atomics.types.operations.req/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/atomics/atomics.types.operations/atomics.types.operations.req/atomic_fetch_add.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/atomics/atomics.types.operations/atomics.types.operations.req/atomic_fetch_add_explicit.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/atomics/atomics.types.operations/atomics.types.operations.req/atomic_fetch_sub.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/atomics/atomics.types.operations/atomics.types.operations.req/atomic_fetch_sub_explicit.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/atomics/stdatomic.h.syn/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/atomics/stdatomic.h.syn/dont_hijack_header.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/concepts/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/concepts/concepts.arithmetic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/concepts/concepts.arithmetic/__libcpp_integer.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/concepts/concepts.arithmetic/__libcpp_signed_integer.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/concepts/concepts.arithmetic/__libcpp_unsigned_integer.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/associative/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/associative/non_const_comparator.incomplete.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/associative/non_const_comparator.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/associative/tree_balance_after_insert.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/associative/tree_key_value_traits.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/associative/tree_left_rotate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/associative/tree_remove.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/associative/tree_right_rotate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/associative/map/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/associative/map/at.abort.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/associative/map/at.const.abort.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/gnu_cxx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/gnu_cxx/hash_map.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/gnu_cxx/hash_map_name_lookup.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/gnu_cxx/hash_set.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/gnu_cxx/hash_set_name_lookup.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/array/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/array/triviality.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/array/array.zero/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/array/array.zero/assert.back.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/array/array.zero/assert.front.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/array/array.zero/assert.subscript.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/deque/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/deque/abi.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/deque/asan.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/deque/asan_caterpillar.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/deque/asan_turning_off.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/deque/assert.pop_back.empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/deque/incomplete.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/deque/segmented_iterator.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/deque/spare_block_handling.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/list/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/list/list.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/list/list.cons/debug.copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/list/list.modifiers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/list/list.modifiers/assert.erase_iter.end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/list/list.modifiers/assert.pop_back.empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/list/list.modifiers/debug.emplace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/list/list.modifiers/debug.erase.iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/list/list.modifiers/debug.erase.iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/list/list.modifiers/debug.insert.iter_iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/list/list.modifiers/debug.insert.iter_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/list/list.modifiers/debug.insert.iter_size_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/list/list.modifiers/debug.insert.iter_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/list/list.ops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/list/list.ops/debug.splice.pos_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/list/list.ops/debug.splice.pos_list_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/list/list.ops/debug.splice.pos_list_iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/vector.bool/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/vector.bool/trivial_for_purposes_of_call.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/vector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/vector/asan.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/vector/asan_throw.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/vector/asan_turning_off.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/vector/assert.back.empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/vector/assert.cback.empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/vector/assert.cfront.empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/vector/assert.cindex.oob.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/vector/assert.front.empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/vector/assert.index.oob.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/vector/assert.pop_back.empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/vector/const_value_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/vector/debug.iterator.add.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/vector/debug.iterator.compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/vector/debug.iterator.decrement.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/vector/debug.iterator.dereference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/vector/debug.iterator.increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/vector/debug.iterator.index.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/vector/debug.iterator.subtract.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/vector/exception_safety_exceptions_disabled.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/vector/invalid_allocator.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/vector/robust_against_adl.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/vector/vector.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/vector/vector.cons/construct_iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/vector/vector.cons/construct_iter_iter_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/strings/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/strings/basic.string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/strings/basic.string/asan.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/strings/basic.string/asan_turning_off.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/key_value_traits.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/next_pow2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/next_prime.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/non_const_comparator.incomplete.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/non_const_comparator.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.map/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.map/assert.bucket.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.map/assert.bucket_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.map/assert.max_load_factor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.map/at.abort.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.map/at.const.abort.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.map/debug.insert.hint_const_lvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.map/debug.insert.hint_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.map/debug.iterator.dereference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.map/debug.iterator.increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.map/debug.local_iterator.dereference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.map/debug.local_iterator.increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.map/debug.swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.map/unord.map.modifiers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.map/unord.map.modifiers/debug.erase.iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.map/unord.map.modifiers/debug.erase.iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.multimap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.multimap/assert.bucket.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.multimap/assert.bucket_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.multimap/assert.max_load_factor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.multimap/debug.insert.hint_const_lvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.multimap/debug.insert.hint_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.multimap/debug.iterator.dereference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.multimap/debug.iterator.increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.multimap/debug.local_iterator.dereference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.multimap/debug.local_iterator.increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.multimap/debug.swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.multimap/unord.multimap.modifiers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.multimap/unord.multimap.modifiers/debug.erase.iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.multimap/unord.multimap.modifiers/debug.erase.iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.multiset/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.multiset/assert.bucket.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.multiset/assert.bucket_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.multiset/assert.max_load_factor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.multiset/debug.erase.iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.multiset/debug.erase.iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.multiset/debug.insert.hint_const_lvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.multiset/debug.iterator.dereference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.multiset/debug.iterator.increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.multiset/debug.local_iterator.dereference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.multiset/debug.local_iterator.increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.multiset/debug.swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.set/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.set/assert.bucket.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.set/assert.bucket_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.set/assert.max_load_factor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.set/debug.erase.iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.set/debug.erase.iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.set/debug.insert.hint_const_lvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.set/debug.iterator.dereference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.set/debug.iterator.increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.set/debug.local_iterator.dereference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.set/debug.local_iterator.increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.set/debug.swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.set/missing_hash_specialization.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/mdspan/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/mdspan/extents/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/mdspan/extents/assert.conversion.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/mdspan/extents/assert.ctor_from_array.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/mdspan/extents/assert.ctor_from_integral.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/mdspan/extents/assert.ctor_from_span.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/mdspan/extents/assert.obs.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/mdspan/layout_left/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/mdspan/layout_left/assert.conversion.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/mdspan/layout_left/assert.ctor.extents.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/mdspan/layout_left/assert.ctor.layout_right.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/mdspan/layout_left/assert.ctor.layout_stride.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/mdspan/layout_left/assert.index_operator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/mdspan/layout_left/assert.stride.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/mdspan/layout_right/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/mdspan/layout_right/assert.conversion.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/mdspan/layout_right/assert.ctor.extents.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/mdspan/layout_right/assert.ctor.layout_left.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/mdspan/layout_right/assert.ctor.layout_stride.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/mdspan/layout_right/assert.index_operator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/mdspan/layout_right/assert.stride.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/mdspan/layout_stride/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/mdspan/layout_stride/assert.conversion.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/mdspan/layout_stride/assert.ctor.extents_array.non_unique.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/mdspan/layout_stride/assert.ctor.extents_array.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/mdspan/layout_stride/assert.ctor.extents_span.non_unique.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/mdspan/layout_stride/assert.ctor.extents_span.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/mdspan/layout_stride/assert.index_operator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/mdspan/layout_stride/assert.stride.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/mdspan/mdspan/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/mdspan/mdspan/assert.conversion.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/mdspan/mdspan/assert.index_operator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/mdspan/mdspan/assert.size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/views.span/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/views.span/debug.iterator-indexing.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/views.span/span.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/views.span/span.cons/assert.iter_sent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/views.span/span.cons/assert.iter_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/views.span/span.cons/assert.other_span.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/views.span/span.cons/assert.range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/views.span/span.elem/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/views.span/span.elem/assert.back.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/views.span/span.elem/assert.front.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/views.span/span.elem/assert.op_idx.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/views.span/span.sub/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/views.span/span.sub/assert.first.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/views.span/span.sub/assert.last.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/views.span/span.sub/assert.subspan.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/debug/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/debug/containers.multithread.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/debug/containers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/debug/containers/sequence_container_iterators.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/debug/containers/string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/debug/containers/unord_containers.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/depr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/depr/enable_removed_cpp17_features.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/depr/enable_removed_cpp17_features.deprecated.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/depr/enable_removed_cpp20_features.deprecated.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/depr/depr.auto.ptr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/depr/depr.auto.ptr/auto.ptr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/depr/depr.auto.ptr/auto.ptr/auto_ptr.cxx1z.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/depr/depr.auto.ptr/auto.ptr/auto_ptr.depr_in_cxx11.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/depr/depr.c.headers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/depr/depr.c.headers/extern_c.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/depr/depr.c.headers/math_h.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/depr/depr.c.headers/stdint_h.std_types_t.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/depr/depr.c.headers/stdint_h.xopen_source.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/depr/depr.default.allocator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/depr/depr.default.allocator/allocator_types.cxx2a.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/depr/depr.default.allocator/enable_removed_allocator_members.deprecated.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/depr/depr.default.allocator/allocator.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/depr/depr.default.allocator/allocator.members/address.cxx2a.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/depr/depr.default.allocator/allocator.members/address.depr_in_cxx17.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/depr/depr.default.allocator/allocator.members/allocate.cxx2a.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/depr/depr.default.allocator/allocator.members/allocate.cxx2a.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/depr/depr.default.allocator/allocator.members/allocate.depr_in_cxx17.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/depr/depr.default.allocator/allocator.members/construct.cxx2a.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/depr/depr.default.allocator/allocator.members/max_size.cxx2a.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/depr/depr.func.adaptor.typedefs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/depr/depr.func.adaptor.typedefs/typedefs.depr_in_cxx17.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/depr/depr.function.objects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/depr/depr.function.objects/adaptors.depr_in_cxx11.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/depr/depr.function.objects/depr.adaptors.cxx1z.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/depr/exception.unexpected/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/depr/exception.unexpected/get_unexpected.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/depr/exception.unexpected/set_unexpected.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/depr/exception.unexpected/unexpected.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/depr/exception.unexpected/unexpected_disabled_cpp17.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/diagnostics/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/diagnostics/bit.nodiscard_extensions.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/diagnostics/bit.nodiscard_extensions.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/diagnostics/chrono.nodiscard_extensions.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/diagnostics/chrono.nodiscard_extensions.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/diagnostics/format.nodiscard_extensions.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/diagnostics/format.nodiscard_extensions.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/diagnostics/math_nodiscard_extensions.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/diagnostics/nodiscard.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/diagnostics/nodiscard_aftercxx17.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/diagnostics/nodiscard_extensions.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/diagnostics/nodiscard_extensions.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/diagnostics/pstl.nodiscard_extensions.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/diagnostics/pstl.nodiscard_extensions.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/diagnostics/ranges.nodiscard_extensions.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/diagnostics/ranges.nodiscard_extensions.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/diagnostics/view_adaptors.nodiscard_extensions.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/experimental/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/experimental/fexperimental-library.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/extensions/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/extensions/hash/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/extensions/hash/specializations.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/extensions/hash/specializations.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/extensions/hash_map/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/extensions/hash_map/const_iterator.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/fuzzing/fuzz.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/fuzzing/make_heap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/fuzzing/nth_element.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/fuzzing/partial_sort.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/fuzzing/partial_sort_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/fuzzing/partition.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/fuzzing/partition_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/fuzzing/pop_heap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/fuzzing/push_heap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/fuzzing/random.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/fuzzing/regex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/fuzzing/search.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/fuzzing/sort.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/fuzzing/stable_partition.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/fuzzing/stable_sort.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/fuzzing/unique.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/fuzzing/unique_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/gdb/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/gdb/gdb_pretty_printer_test.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/file.streams/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/file.streams/fstreams/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/file.streams/fstreams/fstream.close.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/file.streams/fstreams/traits_mismatch.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/file.streams/fstreams/filebuf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/file.streams/fstreams/filebuf/traits_mismatch.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/file.streams/fstreams/fstream.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/file.streams/fstreams/fstream.cons/wchar_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/file.streams/fstreams/fstream.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/file.streams/fstreams/fstream.members/open_wchar_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/file.streams/fstreams/ifstream.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/file.streams/fstreams/ifstream.cons/wchar_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/file.streams/fstreams/ifstream.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/file.streams/fstreams/ifstream.members/open_wchar_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/file.streams/fstreams/ofstream.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/file.streams/fstreams/ofstream.cons/wchar_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/file.streams/fstreams/ofstream.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/file.streams/fstreams/ofstream.members/open_wchar_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/filesystems/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/filesystems/convert_file_time.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/filesystems/class.directory_entry/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/filesystems/class.directory_entry/directory_entry.mods/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/filesystems/class.directory_entry/directory_entry.mods/last_write_time.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/filesystems/class.path/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/filesystems/class.path/path.itr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/filesystems/class.path/path.itr/assert.iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/filesystems/class.path/path.member/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/filesystems/class.path/path.member/path.native.obs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/filesystems/class.path/path.member/path.native.obs/string_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/filesystems/class.path/path.req/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/filesystems/class.path/path.req/is_pathable.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/iostream.format/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/iostream.format/input.streams/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/iostream.format/input.streams/traits_mismatch.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/iostream.format/output.streams/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/iostream.format/output.streams/traits_mismatch.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/iostream.format/output.streams/ostream.formatted/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/iostream.format/output.streams/ostream.formatted/ostream.formatted.print/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/iostream.format/output.streams/ostream.formatted/ostream.formatted.print/vprint_unicode.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/iostream.format/output.streams/ostream.syn/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/iostream.format/output.streams/ostream.syn/includes.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/iostream.format/print.fun/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/iostream.format/print.fun/transcoding.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/iostream.format/print.fun/vprint_unicode_posix.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/iostream.format/print.fun/vprint_unicode_windows.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/iostreams.base/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/iostreams.base/ios/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/iostreams.base/ios/iostate.flags/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/iostreams.base/ios/iostate.flags/clear.abort.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/string.streams/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/string.streams/traits_mismatch.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/assert.advance.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/assert.next.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/assert.prev.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/contiguous_iterators.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/iterator_with_data.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/unwrap_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/bounded_iter/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/bounded_iter/arithmetic.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/bounded_iter/comparison.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/bounded_iter/dereference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/bounded_iter/pointer_traits.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/bounded_iter/types.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/iterator.concepts/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/iterator.concepts/iterator.concept.random.access/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/iterator.concepts/iterator.concept.random.access/subsumption.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/iterator.requirements/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/iterator.requirements/iterator.assoc.types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/iterator.requirements/iterator.assoc.types/iterator.traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/iterator.requirements/iterator.assoc.types/iterator.traits/legacy_bidirectional_iterator.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/iterator.requirements/iterator.assoc.types/iterator.traits/legacy_forward_iterator.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/iterator.requirements/iterator.assoc.types/iterator.traits/legacy_input_iterator.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/iterator.requirements/iterator.assoc.types/iterator.traits/legacy_iterator.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/iterator.requirements/iterator.assoc.types/iterator.traits/legacy_random_access_iterator.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/iterator.requirements/iterator.assoc.types/iterator.traits/locale_dependent.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/iterator.requirements/iterator.concepts/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/iterator.requirements/iterator.concepts/cpp20_iter_concepts.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/iterator.requirements/iterator.concepts/cpp20_iter_traits.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/iterator.requirements/iterator.concepts/integer_like.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/types.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.cmp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.cmp/equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.cmp/greater-equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.cmp/greater.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.cmp/less-equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.cmp/less.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.cmp/not-equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.cons/assign.LWG3435.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.cons/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.cons/ctor.iter.explicit.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.cons/ctor.iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.cons/ctor.reverse_iterator.LWG3435.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.conv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.conv/base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.elem/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.elem/arrow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.elem/bracket.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.elem/dereference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.nav/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.nav/decrement-assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.nav/increment-assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.nav/minus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.nav/plus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.nav/postdecrement.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.nav/postincrement.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.nav/predecrement.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.nav/preincrement.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.nonmember/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.nonmember/minus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/counted.iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/counted.iterator/assert.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/insert.iterators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/get_container.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/iterators.common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/iterators.common/assert.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/reverse.iterators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/reverse.iterators/bad_template_argument.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/stream.iterators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/stream.iterators/ostreambuf.iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/stream.iterators/ostreambuf.iterator/ostreambuf.iter.ops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/stream.iterators/ostreambuf.iterator/ostreambuf.iter.ops/failed.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/language.support/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/language.support/cxa_deleted_virtual.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/language.support/timespec_get.xopen.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/language.support/support.c.headers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/language.support/support.c.headers/support.c.headers.other/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/language.support/support.c.headers/support.c.headers.other/math.lerp.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/language.support/support.dynamic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/language.support/support.dynamic/assert.nothrow_new_not_overridden_fno_exceptions.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/language.support/support.dynamic/libcpp_deallocate.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/language.support/support.dynamic/new_dont_return_nullptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/language.support/support.dynamic/new_faligned_allocation.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/language.support/support.rtti/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/language.support/support.rtti/type.info/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/language.support/support.rtti/type.info/type_info.comparison.apple.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/language.support/support.rtti/type.info/type_info.comparison.merged.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/language.support/support.rtti/type.info/type_info.comparison.unmerged.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/language.support/support.types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/language.support/support.types/cstddef.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/localization/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/localization/locale.categories/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/localization/locale.categories/__scan_keyword.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/localization/locales/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/localization/locales/locale.abort.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/localization/locales/locale.category.abort.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/localization/locales/use_facet.abort.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/localization/locales/locale.convenience/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/localization/locales/locale.convenience/conversions/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/localization/locales/locale.convenience/conversions/conversions.string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/localization/locales/locale.convenience/conversions/conversions.string/ctor_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/localization/locales/locale/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/localization/locales/locale/locale.types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/localization/locales/locale/locale.types/locale.facet/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/localization/locales/locale/locale.types/locale.facet/facet.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/localization/locales/locale/locale.types/locale.facet/no_allocation.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/localization/locales/locale/locale.types/locale.id/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/localization/locales/locale/locale.types/locale.id/id.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/mem/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/mem/mem.res/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/mem/mem.res/nodiscard.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/memory/aligned_allocation_macro.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/memory/allocation_guard.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/memory/allocator_void.trivial.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/memory/allocator_volatile.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/memory/is_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/memory/shared_ptr_array.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/memory/swap_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/memory/uninitialized_allocator_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/memory/compressed_pair/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/memory/compressed_pair/compressed_pair.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/memory/trivial_abi/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/memory/trivial_abi/shared_ptr_arg.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/memory/trivial_abi/unique_ptr_arg.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/memory/trivial_abi/unique_ptr_array.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/memory/trivial_abi/unique_ptr_destruction_order.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/memory/trivial_abi/unique_ptr_ret.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/memory/trivial_abi/weak_ptr_ret.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/bit.ops.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/clamp_to_integral.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/c.math/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/c.math/constexpr-cxx23-clang.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/c.math/constexpr-cxx23-gcc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/c.math/constexpr-fns.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/c.math/fdelayed-template-parsing.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/complex.number/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/complex.number/__sqr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/numeric.ops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/numeric.ops/midpoint.integer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.device/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.device/has-no-random-device.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.bern/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.bern/rand.dist.bern.bernoulli/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.bern/rand.dist.bern.bernoulli/bad_engine.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.bern/rand.dist.bern.bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.bern/rand.dist.bern.bin/bad_engine.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.bern/rand.dist.bern.geo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.bern/rand.dist.bern.geo/bad_engine.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.bern/rand.dist.bern.negbin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.bern/rand.dist.bern.negbin/bad_engine.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.norm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.norm/rand.dist.norm.cauchy/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.norm/rand.dist.norm.cauchy/bad_engine.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.norm/rand.dist.norm.chisq/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.norm/rand.dist.norm.chisq/bad_engine.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.norm/rand.dist.norm.f/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.norm/rand.dist.norm.f/bad_engine.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.norm/rand.dist.norm.lognormal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.norm/rand.dist.norm.lognormal/bad_engine.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.norm/rand.dist.norm.normal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.norm/rand.dist.norm.normal/bad_engine.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.norm/rand.dist.norm.t/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.norm/rand.dist.norm.t/bad_engine.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.pois/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.pois/rand.dist.pois.exp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.pois/rand.dist.pois.exp/bad_engine.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.pois/rand.dist.pois.extreme/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.pois/rand.dist.pois.extreme/bad_engine.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.pois/rand.dist.pois.gamma/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.pois/rand.dist.pois.gamma/bad_engine.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.pois/rand.dist.pois.poisson/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.pois/rand.dist.pois.poisson/bad_engine.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.pois/rand.dist.pois.weibull/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.pois/rand.dist.pois.weibull/bad_engine.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.samp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.samp/rand.dist.samp.discrete/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.samp/rand.dist.samp.discrete/bad_engine.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.samp/rand.dist.samp.pconst/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.samp/rand.dist.samp.pconst/bad_engine.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.samp/rand.dist.samp.plinear/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.samp/rand.dist.samp.plinear/bad_engine.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.uni/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.uni/rand.dist.uni.int/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.uni/rand.dist.uni.int/bad_engine.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.uni/rand.dist.uni.real/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.uni/rand.dist.uni.real/bad_engine.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.req.urng/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.req.urng/valid_int_type.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.req.urng/valid_real_type.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.access/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.access/end.incomplete_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.adaptor.helpers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.adaptor.helpers/as-lvalue.lifetimebound.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.adaptor.helpers/as-lvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.adaptor.helpers/tuple-for-each.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.all/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.all/all.nodiscard.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.chunk.by/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.chunk.by/adaptor.nodiscard.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.chunk.by/assert.begin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.chunk.by/assert.find-next.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.chunk.by/assert.find-prev.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.chunk.by/no_unique_address.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.chunk.by/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.chunk.by/range.chunk.by.iter/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.chunk.by/range.chunk.by.iter/assert.deref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.chunk.by/range.chunk.by.iter/assert.increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.common.view/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.common.view/adaptor.nodiscard.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.counted/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.counted/adaptor.nodiscard.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.drop.while/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.drop.while/assert.begin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.elements/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.elements/elements_view.no_unique_address.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.elements/sentinel.no_unique_address.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.join/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.join/segmented_iterator.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.join/range.join.iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.join/range.join.iterator/ctor.parent.outer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.join/range.join.iterator/ctor.parent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.join/range.join.iterator/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.lazy.split/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.lazy.split/no_unique_address.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.lazy.split/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.lazy.split/range.lazy.split.inner/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.lazy.split/range.lazy.split.inner/assert.equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer/assert.equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.move.wrap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.move.wrap/arrow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.move.wrap/assign.copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.move.wrap/assign.move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.move.wrap/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.move.wrap/ctor.in_place.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.move.wrap/deref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.move.wrap/empty_object.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.move.wrap/has_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.move.wrap/no_unique_address.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.move.wrap/properties.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.move.wrap/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.reverse/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.reverse/adaptor.nodiscard.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.split/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.split/no_unique_address.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.transform/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.transform/adaptor.nodiscard.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.factories/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.factories/range.istream.view/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.factories/range.istream.view/no_unique_address.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.factories/range.repeat.view/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.factories/range.repeat.view/ctor.piecewise.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.factories/range.repeat.view/ctor.value.bound.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.factories/range.repeat.view/no_unique_address.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.factories/range.single.view/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.factories/range.single.view/no_unique_address.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.nonprop.cache/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.nonprop.cache/assign.copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.nonprop.cache/assign.move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.nonprop.cache/constraints.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.nonprop.cache/ctor.copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.nonprop.cache/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.nonprop.cache/ctor.move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.nonprop.cache/deref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.nonprop.cache/emplace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.nonprop.cache/emplace_from.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.nonprop.cache/has_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.utility.helpers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.utility.helpers/different_from.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.utility.helpers/has_arrow.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.utility.helpers/simple_view.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.utility/range.utility.conv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.utility/range.utility.conv/to.internal_constraints.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.utility/range.utility.conv/to.nodiscard.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.utility/range.utility.conv/to.static_assert.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/remote-substitutions.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/shell-no-escape-builtins.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/stdin-is-piped.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/test_macros.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/tmpdir-exists.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/additional_compile_flags/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/additional_compile_flags/conditional-compile-flags.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/additional_compile_flags/substitutes-in-compile-flags.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/additional_compile_flags/substitutes-in-run.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/compile.fail.cpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/compile.fail.cpp/compile-error.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/compile.fail.cpp/compile-success.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/compile.pass.cpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/compile.pass.cpp/compile-error.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/compile.pass.cpp/compile-success.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/compile.pass.cpp/link-error.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/compile.pass.cpp/run-error.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/convenience_substitutions/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/convenience_substitutions/build_run.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/convenience_substitutions/verify.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/file_dependencies/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/file_dependencies/absolute-and-relative-paths.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/file_dependencies/substitute-in-dependencies.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/gen.cpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/gen.cpp/empty.gen.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/gen.cpp/one.gen.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/gen.cpp/two.gen.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/link.fail.cpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/link.fail.cpp/compile-error.link.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/link.fail.cpp/link-error.link.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/link.fail.cpp/link-success.link.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/link.pass.cpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/link.pass.cpp/compile-error.link.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/link.pass.cpp/link-error.link.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/link.pass.cpp/link-success.link.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/link.pass.cpp/run-error.link.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/modules/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/modules/no-modules.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/modules/std-and-std.compat-module.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/modules/std-module.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/modules/std.compat-module.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/pass.cpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/pass.cpp/compile-error.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/pass.cpp/link-error.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/pass.cpp/run-error.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/pass.cpp/run-success.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/pass.cpp/werror.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/sh.cpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/sh.cpp/run-error.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/sh.cpp/run-success.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/sh.cpp/substitutions.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/sh.cpp/werror.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/verify.cpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/verify.cpp/no-diagnostics-unmarked.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/verify.cpp/no-diagnostics.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/verify.cpp/no-werror.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/verify.cpp/right-diagnostic.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/verify.cpp/wrong-diagnostic.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/alignof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/sizeof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.access/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.access/assert.back.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.access/assert.cback.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.access/assert.cfront.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.access/assert.cindex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.access/assert.front.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.access/assert.index.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.capacity/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.capacity/PR53170.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.capacity/allocation_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.capacity/max_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.cons/constinit_sso_string.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.cons/copy_shrunk_long.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.cons/debug.iterator.substr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.iterators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.iterators/debug.iterator.add.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.iterators/debug.iterator.compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.iterators/debug.iterator.decrement.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.iterators/debug.iterator.dereference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.iterators/debug.iterator.increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.iterators/debug.iterator.index.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.iterators/debug.iterator.subtract.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.modifiers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.modifiers/assert.erase_iter.null.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.modifiers/assert.pop_back.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.modifiers/clear_and_shrink.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.modifiers/debug.erase.iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.modifiers/debug.erase.iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.modifiers/debug.insert.iter_char.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.modifiers/debug.insert.iter_iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.modifiers/debug.insert.iter_size_char.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.modifiers/resize_default_initialized.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/c.strings/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/c.strings/constexpr.cstring.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/c.strings/constexpr.cwchar.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/c.strings/constexpr_memmove.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/char.traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/char.traits/char.traits.specializations/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/char.traits/char.traits.specializations/arbitrary_char_type.deprecated.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/char.traits/char.traits.specializations/arbitrary_char_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/string.view/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/string.view/assert.ctor.length.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/string.view/assert.ctor.pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/string.view/string.view.iterators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/string.view/string.view.iterators/debug.iterator-indexing.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/atomic.availability.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/barrier.availability.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/latch.availability.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/semaphore.availability.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/futures/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/futures/futures.promise/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/futures/futures.promise/assert.set_exception.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/futures/futures.promise/assert.set_exception_at_thread_exit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/futures/futures.task/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/futures/futures.task/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.barrier/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.barrier/assert.arrive.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.barrier/assert.ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.condition/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.condition/PR30202_notify_from_pthread_created_thread.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.condition/thread.condition.condvar/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.condition/thread.condition.condvar/native_handle.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.latch/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.latch/assert.arrive_and_wait.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.latch/assert.count_down.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.latch/assert.ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.lock/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.lock/thread.lock.guard/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.lock/thread.lock.guard/nodiscard.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.mutex/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.mutex/thread_safety_annotations_not_enabled.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.mutex/thread_safety_lock_guard.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.mutex/thread_safety_lock_unlock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.mutex/thread_safety_missing_unlock.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.mutex/thread_safety_requires_capability.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.mutex/thread.mutex.requirements/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.mutex/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.mutex/thread.mutex.class/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.mutex/thread.mutex.class/native_handle.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.mutex/thread.mutex.recursive/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.mutex/thread.mutex.recursive/native_handle.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.semaphore/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.semaphore/assert.ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.semaphore/assert.release.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.shared_mutex/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.shared_mutex/thread_safety.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.shared_timed_mutex/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.shared_timed_mutex/thread_safety.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.stoptoken/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.stoptoken/atomic_unique_lock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.stoptoken/intrusive_list_view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.stoptoken/intrusive_shared_ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.threads/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.threads/create_late.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.threads/thread.thread.class/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.threads/thread.thread.class/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.threads/thread.thread.class/thread.thread.member/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.threads/thread.thread.class/thread.thread.member/native_handle.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.threads/thread.thread.this/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.threads/thread.thread.this/sleep_for.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.threads/thread.thread.this/sleep_for.signals.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/time/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/time/convert_to_tm.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/time/time.zone/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/time/time.zone/time.zone.db/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/time/time.zone/time.zone.db/version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/time/time.zone/time.zone.db/time.zone.db.list/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/time/time.zone/time.zone.db/time.zone.db.list/erase_after.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/time/time.zone/time.zone.db/time.zone.db.remote/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/time/time.zone/time.zone.db/time.zone.db.remote/reload_tzdb.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/type_traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/type_traits/convert_to_integral.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/type_traits/datasizeof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/type_traits/is_always_bitcastable.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/type_traits/is_callable.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/type_traits/is_constant_evaluated.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/type_traits/is_implicitly_default_constructible.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/type_traits/is_specialization.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/type_traits/is_specialization.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/type_traits/is_trivially_comparable.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/type_traits/lazy_metafunctions.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/assert.exception_guard.no_exceptions.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/exception_guard.no_exceptions.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/exception_guard.odr.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/exception_guard.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/is_pointer_in_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/any/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/any/allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/any/size_and_alignment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/any/small_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/expected/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/expected/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/expected/expected.expected/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/expected/expected.expected/and_then.mandates.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/expected/expected.expected/assert.arrow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/expected/expected.expected/assert.deref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/expected/expected.expected/assert.error.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/expected/expected.expected/error_or.mandates.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/expected/expected.expected/no_unique_address.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/expected/expected.expected/noexcept.extension.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/expected/expected.expected/or_else.mandates.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/expected/expected.expected/transform_error.mandates.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/expected/expected.expected/value.observers.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/expected/expected.expected/value_or.mandates.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/expected/expected.unexpected/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/expected/expected.unexpected/class.mandates.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/expected/expected.unexpected/noexcept.extension.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/expected/expected.unexpected/swap.mandates.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/expected/expected.void/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/expected/expected.void/and_then.mandates.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/expected/expected.void/assert.deref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/expected/expected.void/assert.error.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/expected/expected.void/error_or.mandates.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/expected/expected.void/no_unique_address.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/expected/expected.void/noexcept.extension.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/expected/expected.void/or_else.mandates.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/expected/expected.void/transform_error.mandates.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/expected/expected.void/value.lwg3940.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/expol/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/expol/policies.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/format/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/format/enable_insertable.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/format/format.arguments/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/format/format.arguments/format.arg/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/format/format.arguments/format.arg/arg_t.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/format/format.formatter/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/format/format.formatter/format.context/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/format/format.formatter/format.context/types.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/format/format.functions/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/format/format.functions/ascii.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/format/format.functions/escaped_output.ascii.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/format/format.string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/format/format.string/format.string.std/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/format/format.string/format.string.std/code_point_width_estimation.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/format/format.string/format.string.std/concepts_precision.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/format/format.string/format.string.std/extended_grapheme_cluster.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/format/format.string/format.string.std/extended_grapheme_cluster.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/format/format.string/format.string.std/test_exception.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/function.objects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/function.objects/func.blocks.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/function.objects/func.bind.partial/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/function.objects/func.bind.partial/bind_back.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/function.objects/func.bind.partial/compose.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/function.objects/func.require/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/function.objects/func.require/bullet_1_2_3.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/function.objects/func.require/bullet_4_5_6.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/function.objects/func.require/bullet_7.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/function.objects/func.require/invoke.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/function.objects/func.require/invoke_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/function.objects/func.wrap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/function.objects/func.wrap/func.wrap.func/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/move_reentrant.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/nullptr_t_assign_reentrant.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/function.objects/refwrap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/function.objects/refwrap/binary.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/function.objects/refwrap/layout.binary.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/function.objects/refwrap/layout.unary.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/function.objects/refwrap/unary.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/function.objects/unord.hash/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/function.objects/unord.hash/murmur2_or_cityhash_ubsan_unsigned_overflow_ignored.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/intseq/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/intseq/for_each_index_sequence.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/memory/default.allocator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/memory/default.allocator/allocator_types.void.cxx20_allocator_void_no_members.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/memory/default.allocator/allocator_types.void.cxx20_with_removed_members.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/memory/pointer.conversion/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/memory/pointer.conversion/to_address.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/memory/pointer.conversion/to_address_on_funcptr.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/memory/pointer.conversion/to_address_on_function.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/memory/pointer.conversion/to_address_std_iterators.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/memory/ptr.align/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/memory/ptr.align/assume_aligned.const_eval.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/memory/ptr.align/assume_aligned.power2.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/memory/util.smartptr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/memory/util.smartptr/race_condition.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/memory/util.smartptr/util.smartptr.shared/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/memory/util.smartptr/util.smartptr.shared/function_type_default_deleter.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/memory/util.smartptr/util.smartptr.shared/libcxx.control_block_layout.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.create/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.create/allocate_shared.array.zero_size.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.create/make_shared.array.zero_size.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/meta/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/meta/is_referenceable.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/meta/meta_base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/meta/stress_tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/meta/stress_tests/stress_test_is_same.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/meta/stress_tests/stress_test_metafunctions.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/meta/stress_tests/stress_test_variant_overloads_impl.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/optional/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/optional/optional.object/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/optional/optional.object/optional_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/optional/optional.object/triviality.abi.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/optional/optional.object/optional.object.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/optional/optional.object/optional.object.assign/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/optional/optional.object/optional.object.assign/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/optional/optional.object/optional.object.ctor/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/optional/optional.object/optional.object.ctor/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/optional/optional.object/optional.object.ctor/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/optional/optional.object/optional.object.observe/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/optional/optional.object/optional.object.observe/assert.dereference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/optional/optional.object/optional.object.observe/assert.op_arrow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/smartptr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/smartptr/unique.ptr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/smartptr/unique.ptr/null.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/template.bitset/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/template.bitset/includes.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/tuple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/tuple/tuple.tuple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/tuple/tuple.tuple/empty_member.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/tuple/tuple.tuple/tuple.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/tuple/tuple.tuple/tuple.assign/array.extension.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/tuple/tuple.tuple/tuple.assign/tuple_array_template_depth.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/tuple/tuple.tuple/tuple.cnstr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/tuple/tuple.tuple/tuple.cnstr/PR20855_tuple_ref_binding_diagnostics.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/utility/__is_inplace_index.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/utility/__is_inplace_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/utility/__murmur2_or_cityhash.abi-v1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/utility/__murmur2_or_cityhash.abi-v2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/utility/small_buffer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/utility/forward/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/utility/forward/lifetimebound.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/utility/mem.res/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/utility/mem.res/pmr.availability.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/utility/mem.res/mem.poly.allocator.class/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/allocate_vocabulary.attributes.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/assert.deallocate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/construct_piecewise_pair.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/utility/mem.res/mem.res.monotonic.buffer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/utility/mem.res/mem.res.monotonic.buffer/mem.res.monotonic.buffer.mem/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/utility/mem.res/mem.res.monotonic.buffer/mem.res.monotonic.buffer.mem/allocate_from_underaligned_buffer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/utility/mem.res/mem.res.monotonic.buffer/mem.res.monotonic.buffer.mem/allocate_in_geometric_progression.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/utility/mem.res/mem.res.pool/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/utility/mem.res/mem.res.pool/unsynchronized_buffer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/utility/pairs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/utility/pairs/pairs.pair/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/utility/pairs/pairs.pair/U_V.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/utility/pairs/pairs.pair/assign_tuple_like.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/utility/pairs/pairs.pair/const_first_const_second.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/utility/pairs/pairs.pair/const_pair_U_V.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/utility/pairs/pairs.pair/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/utility/pairs/pairs.pair/non_trivial_copy_move_ABI.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/utility/pairs/pairs.pair/pair.tuple_element.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/utility/pairs/pairs.pair/piecewise.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/utility/pairs/pairs.pair/rv_pair_U_V.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/utility/pairs/pairs.pair/trivial_copy_move_ABI.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/variant/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/variant/variant.variant/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/variant/variant.variant/variant_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/variant/variant.variant/variant.helper/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/variant/variant.variant/variant.helper/variant_alternative.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/vendor/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/vendor/apple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/vendor/apple/availability-with-pedantic-errors.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/vendor/apple/system-install-properties.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/vendor/clang-cl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/vendor/clang-cl/static-lib-exports.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/vendor/ibm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/vendor/ibm/bad_function_call.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/vendor/mingw/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/vendor/mingw/static-lib-exports.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/ranges_result_alias_declarations.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/ranges_robust_against_dangling.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/ranges_robust_against_differing_projections.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/ranges_robust_against_nonbool.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/ranges_robust_against_omitting_invoke.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/ranges_robust_against_proxy_iterators.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/robust_against_adl.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/robust_against_adl_on_new.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/robust_against_proxy_iterators_lifetime_bugs.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/robust_re_difference_type.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.c.library/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.c.library/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.copy/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.copy/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.copy/copy_backward.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.copy/copy_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.copy/copy_n.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.copy/pstl.copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.copy/pstl.copy_n.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.copy/ranges.copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.copy/ranges.copy.segmented.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.copy/ranges.copy_backward.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.copy/ranges.copy_backward.segmented.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.copy/ranges.copy_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.copy/ranges.copy_n.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.copy/ranges.copy_n.segmented.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.fill/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.fill/fill.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.fill/fill_n.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.fill/pstl.exception_handling.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.fill/pstl.fill.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.fill/pstl.fill_n.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.fill/ranges.fill.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.fill/ranges.fill_n.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.generate/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.generate/generate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.generate/generate_n.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.generate/pstl.generate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.generate/pstl.generate_n.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.generate/ranges_generate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.generate/ranges_generate_n.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.move/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.move/contiguous_trivial_optimization.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.move/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.move/move_backward.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.move/pstl.exception_handling.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.move/pstl.move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.move/ranges.move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.move/ranges.move.segmented.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.move/ranges.move_backward.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.move/ranges.move_backward.segmented.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.partitions/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.partitions/is_partitioned.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.partitions/partition.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.partitions/partition_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.partitions/partition_point.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.partitions/ranges_partition.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.partitions/ranges_partition_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.partitions/ranges_partition_point.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.partitions/ranges_stable_partition.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.partitions/stable_partition.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.random.sample/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.random.sample/ranges_sample.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.random.sample/sample.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.random.sample/sample.stable.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.random.sample/sample.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.random.shuffle/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.random.shuffle/random_shuffle.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.random.shuffle/random_shuffle_rand.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.random.shuffle/random_shuffle_urng.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.random.shuffle/ranges_shuffle.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.remove/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.remove/ranges.remove.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.remove/ranges.remove_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.remove/ranges_remove_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.remove/ranges_remove_copy_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.remove/remove.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.remove/remove_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.remove/remove_copy_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.remove/remove_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.replace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.replace/pstl.exception_handling.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.replace/pstl.replace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.replace/pstl.replace_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.replace/pstl.replace_copy_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.replace/pstl.replace_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.replace/ranges.replace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.replace/ranges.replace_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.replace/ranges_replace_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.replace/ranges_replace_copy_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.replace/replace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.replace/replace_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.replace/replace_copy_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.replace/replace_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.reverse/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.reverse/ranges.reverse.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.reverse/ranges.reverse_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.reverse/reverse.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.reverse/reverse_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.rotate/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.rotate/pstl.exception_handling.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.rotate/pstl.rotate_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.rotate/ranges.rotate_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.rotate/ranges_rotate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.rotate/rotate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.rotate/rotate_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.shift/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.shift/shift_left.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.shift/shift_right.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.swap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.swap/iter_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.swap/ranges.swap_ranges.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.swap/swap_ranges.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.transform/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.transform/binary_transform.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.transform/pstl.exception_handling.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.transform/pstl.transform.binary.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.transform/pstl.transform.unary.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.transform/ranges.transform.binary.iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.transform/ranges.transform.binary.range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.transform/ranges.transform.unary.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.transform/unary_transform.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.unique/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.unique/ranges_unique.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.unique/ranges_unique_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.unique/unique.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.unique/unique_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.unique/unique_copy_pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.unique/unique_pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.adjacent.find/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.adjacent.find/adjacent_find.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.adjacent.find/adjacent_find_pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.adjacent.find/ranges.adjacent_find.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.all_of/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.all_of/all_of.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.all_of/pstl.all_of.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.all_of/pstl.exception_handling.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.all_of/ranges.all_of.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.any_of/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.any_of/any_of.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.any_of/pstl.any_of.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.any_of/pstl.exception_handling.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.any_of/ranges.any_of.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.contains/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.contains/ranges.contains.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.count/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.count/count.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.count/count_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.count/pstl.count.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.count/pstl.count_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.count/ranges.count.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.count/ranges.count_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.ends_with/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.ends_with/ranges.ends_with.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.equal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.equal/equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.equal/equal_pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.equal/pstl.equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.equal/pstl.exception_handling.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.equal/ranges.equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find.end/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find.end/find_end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find.end/find_end_pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find.end/ranges.find_end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find.first.of/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find.first.of/find_first_of.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find.first.of/find_first_of_pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find.first.of/ranges.find_first_of.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find/find.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find/find_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find/find_if_not.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find/pstl.exception_handling.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find/pstl.find.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find/pstl.find_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find/pstl.find_if_not.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find/ranges.find.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find/ranges.find_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find/ranges.find_if_not.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.fold/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.fold/left_folds.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.fold/requirements.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.foreach/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.foreach/for_each.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.foreach/for_each_n.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.foreach/pstl.exception_handling.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.foreach/pstl.for_each.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.foreach/pstl.for_each_n.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.foreach/ranges.for_each.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.foreach/ranges.for_each_n.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.is_permutation/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.is_permutation/is_permutation.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.is_permutation/is_permutation_pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.is_permutation/ranges.is_permutation.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.none_of/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.none_of/none_of.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.none_of/pstl.exception_handling.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.none_of/pstl.none_of.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.none_of/ranges.none_of.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.search/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.search/ranges.search.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.search/ranges.search_n.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.search/search.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.search/search_n.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.search/search_n_pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.search/search_pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.starts_with/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.starts_with/ranges.starts_with.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/mismatch/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/mismatch/mismatch.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/mismatch/mismatch_pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/mismatch/ranges_mismatch.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/sortable_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.binary.search/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.binary.search/binary.search/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.binary.search/binary.search/binary_search.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.binary.search/binary.search/binary_search_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.binary.search/binary.search/ranges.binary_search.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.binary.search/equal.range/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.binary.search/equal.range/equal_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.binary.search/equal.range/equal_range_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.binary.search/equal.range/ranges_equal_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.binary.search/lower.bound/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.binary.search/lower.bound/lower_bound.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.binary.search/lower.bound/lower_bound_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.binary.search/lower.bound/ranges.lower_bound.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.binary.search/upper.bound/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.binary.search/upper.bound/ranges.upper_bound.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.binary.search/upper.bound/upper_bound.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.binary.search/upper.bound/upper_bound_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.clamp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.clamp/assert.ranges_clamp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.clamp/clamp.comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.clamp/clamp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.clamp/ranges.clamp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/is.heap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/is.heap/is_heap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/is.heap/is_heap_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/is.heap/is_heap_until.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/is.heap/is_heap_until_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/is.heap/ranges_is_heap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/is.heap/ranges_is_heap_until.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/make.heap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/make.heap/make_heap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/make.heap/make_heap_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/make.heap/ranges_make_heap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/pop.heap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/pop.heap/assert.pop_heap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/pop.heap/assert.ranges_pop_heap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/pop.heap/pop_heap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/pop.heap/pop_heap_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/pop.heap/ranges_pop_heap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/push.heap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/push.heap/push_heap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/push.heap/push_heap_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/push.heap/ranges_push_heap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/sort.heap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/sort.heap/complexity.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/sort.heap/ranges_sort_heap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/sort.heap/sort_heap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/sort.heap/sort_heap_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.lex.comparison/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.lex.comparison/lexicographical_compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.lex.comparison/lexicographical_compare_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.lex.comparison/ranges.lexicographical_compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.merge/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.merge/inplace_merge.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.merge/inplace_merge_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.merge/merge.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.merge/merge_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.merge/pstl.exception_handling.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.merge/pstl.merge.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.merge/ranges_inplace_merge.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.merge/ranges_merge.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/max_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/max_element.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/max_element_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/max_init_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/max_init_list_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/min.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/min_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/min_element.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/min_element_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/min_init_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/min_init_list_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/minmax.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/minmax_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/minmax_element.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/minmax_element_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/minmax_init_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/minmax_init_list_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/ranges.max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/ranges.max_element.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/ranges.min.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/ranges.min_element.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/ranges.minmax.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/ranges.minmax_element.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/requires_forward_iterator.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.nth.element/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.nth.element/nth_element.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.nth.element/nth_element_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.nth.element/ranges_nth_element.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.partitions/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.partitions/pstl.is_partitioned.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.partitions/ranges.is_partitioned.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.permutation.generators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.permutation.generators/next_permutation.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.permutation.generators/next_permutation_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.permutation.generators/prev_permutation.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.permutation.generators/prev_permutation_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.permutation.generators/ranges.next_permutation.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.permutation.generators/ranges.prev_permutation.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/includes/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/includes/includes.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/includes/includes_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/includes/ranges_includes.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/set.difference/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/set.difference/ranges_set_difference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/set.difference/set_difference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/set.difference/set_difference_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/set.intersection/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/set.intersection/ranges_set_intersection.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/set.intersection/set_intersection.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/set.intersection/set_intersection_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/set.symmetric.difference/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/set.symmetric.difference/ranges_set_symmetric_difference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/set.symmetric.difference/set_symmetric_difference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/set.symmetric.difference/set_symmetric_difference_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/set.union/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/set.union/ranges_set_union.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/set.union/set_union.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/set.union/set_union_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/set.union/set_union_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/is.sorted/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/is.sorted/is_sorted.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/is.sorted/is_sorted_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/is.sorted/is_sorted_until.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/is.sorted/is_sorted_until_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/is.sorted/ranges.is_sorted.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/is.sorted/ranges.is_sorted_until.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/partial.sort.copy/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/partial.sort.copy/partial_sort_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/partial.sort.copy/partial_sort_copy_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/partial.sort.copy/ranges_partial_sort_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/partial.sort/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/partial.sort/partial_sort.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/partial.sort/partial_sort_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/partial.sort/ranges_partial_sort.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/sort/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/sort/pstl.sort.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/sort/ranges.sort.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/sort/sort.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/sort/sort_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/sort/sort_constexpr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/sort/sort_constexpr_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/stable.sort/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/stable.sort/pstl.exception_handling.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/stable.sort/pstl.stable_sort.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/stable.sort/ranges.stable.sort.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/stable.sort/stable_sort.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/stable.sort/stable_sort_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.three.way/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.three.way/lexicographical_compare_three_way.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.three.way/lexicographical_compare_three_way_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.three.way/lexicographical_compare_three_way_comp.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/algorithms.general/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/algorithms.general/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/algorithms.results/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/algorithms.results/in_found_result.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/algorithms.results/in_fun_result.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/algorithms.results/in_in_out_result.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/algorithms.results/in_in_result.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/algorithms.results/in_out_out_result.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/algorithms.results/in_out_result.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/algorithms.results/in_value_result.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/algorithms.results/min_max_result.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/algorithms.results/no_unique_address.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/numeric.ops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/numeric.ops/reduce/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/numeric.ops/reduce/pstl.exception_handling.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/numeric.ops/reduce/pstl.reduce.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/numeric.ops/transform.reduce/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/numeric.ops/transform.reduce/pstl.exception_handling.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/numeric.ops/transform.reduce/pstl.transform_reduce.binary.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/numeric.ops/transform.reduce/pstl.transform_reduce.unary.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.fences/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.fences/atomic_signal_fence.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.fences/atomic_thread_fence.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.flag/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.flag/atomic_flag_clear.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.flag/atomic_flag_clear_explicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.flag/atomic_flag_test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.flag/atomic_flag_test_and_set.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.flag/atomic_flag_test_and_set_explicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.flag/atomic_flag_test_explicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.flag/clear.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.flag/copy_assign.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.flag/copy_ctor.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.flag/copy_volatile_assign.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.flag/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.flag/init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.flag/test_and_set.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.general/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.general/replace_failure_order.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.general/replace_failure_order_codegen.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.lockfree/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.lockfree/isalwayslockfree.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.lockfree/lockfree.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.order/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.order/kill_dependency.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.order/memory_order.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.order/memory_order_new.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.syn/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.syn/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/address.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/bool.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/constexpr_noexcept.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/copy_semantics_traits.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/cstdint_typedefs.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/general.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/integral.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/integral_typedefs.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/pointer.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/standard_layout.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/throw.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/trivially_copyable.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/trivially_copyable.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/atomics.types.float/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/atomics.types.float/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/atomics.types.float/compare_exchange_strong.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/atomics.types.float/compare_exchange_weak.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/atomics.types.float/copy.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/atomics.types.float/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/atomics.types.float/exchange.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/atomics.types.float/fetch_add.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/atomics.types.float/fetch_sub.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/atomics.types.float/load.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/atomics.types.float/lockfree.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/atomics.types.float/notify_all.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/atomics.types.float/notify_one.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/atomics.types.float/operator.float.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/atomics.types.float/operator.minus_equals.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/atomics.types.float/operator.plus_equals.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/atomics.types.float/store.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/atomics.types.float/test_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/atomics.types.float/types.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/atomics.types.float/wait.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.arith/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.arith/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.general/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.general/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.pointer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.pointer/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_compare_exchange_strong.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_compare_exchange_strong_explicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_compare_exchange_weak.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_compare_exchange_weak_explicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_exchange.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_exchange_explicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_fetch_add.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_fetch_add_explicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_fetch_and.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_fetch_and_explicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_fetch_or.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_fetch_or_explicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_fetch_sub.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_fetch_sub_explicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_fetch_xor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_fetch_xor_explicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_is_lock_free.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_load.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_load_explicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_store.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_store_explicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_var_init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/copy.assign.ptr.volatile.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/copy.assign.volatile.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/dtor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.templ/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.templ/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.wait/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.wait/atomic_notify_all.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.wait/atomic_notify_one.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.wait/atomic_wait.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.wait/atomic_wait_explicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/stdatomic.h.syn/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/stdatomic.h.syn/types.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.callable/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.callable/concept.equiv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.callable/concept.equiv/equivalence_relation.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.callable/concept.equiv/equivalence_relation.subsumption.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.callable/concept.invocable/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.callable/concept.invocable/invocable.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.callable/concept.predicate/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.callable/concept.predicate/predicate.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.callable/concept.predicate/predicate.subsumption.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.callable/concept.regularinvocable/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.callable/concept.regularinvocable/regular_invocable.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.callable/concept.relation/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.callable/concept.relation/relation.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.callable/concept.relation/relation.subsumption.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.callable/concept.strictweakorder/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.callable/concept.strictweakorder/strict_weak_order.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.callable/concept.strictweakorder/strict_weak_order.subsumption.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.compare/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.compare/concept.equalitycomparable/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.compare/concept.equalitycomparable/equality_comparable.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.compare/concept.equalitycomparable/equality_comparable_with.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.compare/concepts.totallyordered/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.compare/concepts.totallyordered/totally_ordered.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.compare/concepts.totallyordered/totally_ordered_with.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.lang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.lang/concept.assignable/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.lang/concept.assignable/assignable_from.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.lang/concept.common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.lang/concept.common/common_with.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.lang/concept.commonref/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.lang/concept.commonref/common_reference.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.lang/concept.constructible/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.lang/concept.constructible/constructible_from.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.lang/concept.convertible/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.lang/concept.convertible/convertible_to.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.lang/concept.copyconstructible/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.lang/concept.copyconstructible/copy_constructible.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.lang/concept.default.init/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.lang/concept.default.init/default_initializable.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.lang/concept.default.init/default_initializable.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.lang/concept.derived/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.lang/concept.derived/derived_from.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.lang/concept.destructible/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.lang/concept.destructible/destructible.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.lang/concept.moveconstructible/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.lang/concept.moveconstructible/move_constructible.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.lang/concept.same/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.lang/concept.same/same_as.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.lang/concept.swappable/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.lang/concept.swappable/swappable.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.lang/concept.swappable/swappable_with.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.lang/concepts.arithmetic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.lang/concepts.arithmetic/arithmetic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.lang/concepts.arithmetic/floating_point.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.lang/concepts.arithmetic/integral.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.lang/concepts.arithmetic/signed_integral.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.lang/concepts.arithmetic/unsigned_integral.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.object/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.object/copyable.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.object/movable.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.object/regular.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.object/semiregular.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/Copyable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/Emplaceable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/NotConstructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/check_consecutive.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/exception_safety_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/from_range_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/insert_range_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/insert_range_maps_sets.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/iterator.rel_ops.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/map_allocator_requirement_test_templates.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/set_allocator_requirement_test_templates.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/test_compare.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/test_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/from_range_associative_containers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/iterator_types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/PR28469_undefined_behavior_segfault.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/allocator_mismatch.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/gcc_workaround.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/get_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/incomplete_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/range_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.access/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.access/at.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.access/empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.access/empty.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.access/index_key.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.access/index_rv_key.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.access/index_tuple.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.access/iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.access/max_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.access/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.cons/alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.cons/assign_initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.cons/compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.cons/compare_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.cons/compare_copy_constructible.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.cons/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.cons/copy_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.cons/copy_assign.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.cons/copy_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.cons/deduct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.cons/deduct.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.cons/deduct_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.cons/default_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.cons/default_recursive.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.cons/dtor_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.cons/from_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.cons/initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.cons/initializer_list_compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.cons/initializer_list_compare_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.cons/iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.cons/iter_iter_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.cons/iter_iter_comp_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.cons/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.cons/move_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.cons/move_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.cons/move_assign_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.cons/move_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.erasure/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.erasure/erase_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.modifiers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.modifiers/clear.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.modifiers/emplace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.modifiers/emplace_hint.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.modifiers/erase_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.modifiers/erase_iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.modifiers/erase_key.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.modifiers/extract_iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.modifiers/extract_key.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.modifiers/insert_and_emplace_allocator_requirements.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.modifiers/insert_cv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.modifiers/insert_initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.modifiers/insert_iter_cv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.modifiers/insert_iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.modifiers/insert_iter_rv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.modifiers/insert_node_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.modifiers/insert_node_type_hint.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.modifiers/insert_or_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.modifiers/insert_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.modifiers/insert_rv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.modifiers/merge.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.modifiers/try.emplace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.nonmember/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.nonmember/compare.three_way.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.nonmember/compare.three_way.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.nonmember/op_compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.observers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.observers/key_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.observers/value_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.ops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.ops/contains.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.ops/contains_transparent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.ops/count.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.ops/count0.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.ops/count1.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.ops/count2.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.ops/count3.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.ops/count_transparent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.ops/equal_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.ops/equal_range0.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.ops/equal_range1.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.ops/equal_range2.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.ops/equal_range3.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.ops/equal_range_transparent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.ops/find.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.ops/find0.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.ops/find1.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.ops/find2.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.ops/find3.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.ops/lower_bound.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.ops/lower_bound0.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.ops/lower_bound1.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.ops/lower_bound2.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.ops/lower_bound3.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.ops/upper_bound.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.ops/upper_bound0.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.ops/upper_bound1.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.ops/upper_bound2.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.ops/upper_bound3.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.special/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.special/member_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.special/non_member_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.special/swap_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.value_compare/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.value_compare/invoke.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.value_compare/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/allocator_mismatch.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/empty.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/get_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/incomplete_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/max_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/range_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/scary.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.cons/alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.cons/assign_initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.cons/compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.cons/compare_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.cons/compare_copy_constructible.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.cons/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.cons/copy_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.cons/copy_assign.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.cons/copy_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.cons/deduct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.cons/deduct.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.cons/deduct_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.cons/default_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.cons/default_recursive.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.cons/dtor_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.cons/from_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.cons/initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.cons/initializer_list_compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.cons/initializer_list_compare_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.cons/iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.cons/iter_iter_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.cons/iter_iter_comp_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.cons/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.cons/move_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.cons/move_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.cons/move_assign_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.cons/move_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.erasure/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.erasure/erase_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/clear.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/emplace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/emplace_hint.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/erase_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/erase_iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/erase_key.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/extract_iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/extract_key.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/insert_allocator_requirements.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/insert_cv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/insert_initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/insert_iter_cv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/insert_iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/insert_iter_rv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/insert_node_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/insert_node_type_hint.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/insert_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/insert_rv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/merge.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.nonmember/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.nonmember/compare.three_way.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.nonmember/compare.three_way.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.nonmember/op_compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.observers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.observers/key_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.observers/value_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.ops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.ops/count.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.ops/count0.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.ops/count1.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.ops/count2.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.ops/count3.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.ops/count_transparent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.ops/equal_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.ops/equal_range0.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.ops/equal_range1.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.ops/equal_range2.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.ops/equal_range3.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.ops/equal_range_transparent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.ops/find.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.ops/find0.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.ops/find1.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.ops/find2.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.ops/find3.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.ops/lower_bound.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.ops/lower_bound0.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.ops/lower_bound1.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.ops/lower_bound2.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.ops/lower_bound3.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.ops/upper_bound.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.ops/upper_bound0.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.ops/upper_bound1.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.ops/upper_bound2.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.ops/upper_bound3.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.special/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.special/member_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.special/non_member_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.special/swap_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.value_compare/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.value_compare/invoke.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.value_compare/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/allocator_mismatch.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/clear.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/count.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/count_transparent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/emplace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/emplace_hint.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/empty.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/equal_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/equal_range_transparent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/erase_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/erase_iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/erase_key.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/extract_iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/extract_key.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/find.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/get_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/incomplete_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/insert_cv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/insert_emplace_allocator_requirements.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/insert_initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/insert_iter_cv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/insert_iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/insert_iter_rv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/insert_node_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/insert_node_type_hint.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/insert_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/insert_rv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/lower_bound.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/max_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/merge.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/range_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/scary.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/upper_bound.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.cons/alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.cons/assign_initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.cons/compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.cons/compare_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.cons/compare_copy_constructible.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.cons/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.cons/copy_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.cons/copy_assign.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.cons/copy_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.cons/deduct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.cons/deduct.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.cons/default_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.cons/dtor_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.cons/from_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.cons/initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.cons/initializer_list_compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.cons/initializer_list_compare_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.cons/iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.cons/iter_iter_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.cons/iter_iter_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.cons/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.cons/move_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.cons/move_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.cons/move_assign_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.cons/move_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.erasure/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.erasure/erase_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.nonmember/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.nonmember/compare.three_way.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.nonmember/compare.three_way.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.nonmember/op_compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.observers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.observers/comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.special/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.special/member_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.special/non_member_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.special/swap_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/allocator_mismatch.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/clear.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/contains.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/contains_transparent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/count.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/count_transparent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/emplace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/emplace_hint.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/empty.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/equal_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/equal_range_transparent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/erase_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/erase_iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/erase_key.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/extract_iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/extract_key.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/find.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/gcc_workaround.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/get_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/incomplete_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/insert_and_emplace_allocator_requirements.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/insert_cv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/insert_initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/insert_iter_cv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/insert_iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/insert_iter_rv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/insert_node_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/insert_node_type_hint.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/insert_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/insert_rv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/lower_bound.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/max_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/merge.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/range_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/upper_bound.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.cons/alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.cons/assign_initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.cons/compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.cons/compare_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.cons/compare_copy_constructible.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.cons/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.cons/copy_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.cons/copy_assign.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.cons/copy_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.cons/deduct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.cons/deduct.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.cons/default_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.cons/dtor_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.cons/from_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.cons/initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.cons/initializer_list_compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.cons/initializer_list_compare_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.cons/iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.cons/iter_iter_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.cons/iter_iter_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.cons/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.cons/move_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.cons/move_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.cons/move_assign_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.cons/move_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.erasure/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.erasure/erase_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.nonmember/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.nonmember/compare.three_way.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.nonmember/compare.three_way.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.nonmember/op_compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.observers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.observers/comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.special/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.special/member_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.special/non_member_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.special/swap_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/from_range_container_adaptors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/push_range_container_adaptors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/container.adaptors.format/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/container.adaptors.format/format.functions.format.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/container.adaptors.format/format.functions.tests.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/container.adaptors.format/format.functions.vformat.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/container.adaptors.format/format.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/container.adaptors.format/parse.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/container.adaptors.format/types.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/types.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons.alloc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons.alloc/ctor_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons.alloc/ctor_comp_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons.alloc/ctor_comp_cont_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons.alloc/ctor_comp_rcont_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons.alloc/ctor_copy_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons.alloc/ctor_iter_iter_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons.alloc/ctor_iter_iter_comp_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons.alloc/ctor_iter_iter_comp_cont_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons.alloc/ctor_iter_iter_comp_rcont_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons.alloc/ctor_move_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/assign_copy.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/assign_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/assign_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/ctor_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/ctor_comp_container.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/ctor_comp_rcontainer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/ctor_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/ctor_default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/ctor_iter_constraint.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/ctor_iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/ctor_iter_iter_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/ctor_iter_iter_comp_cont.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/ctor_iter_iter_comp_rcont.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/ctor_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/deduct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/deduct.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/default_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/dtor_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/from_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/move_assign_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/move_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.members/emplace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.members/empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.members/empty.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.members/pop.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.members/push.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.members/push_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.members/push_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.members/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.members/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.members/top.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.special/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.special/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.special/swap_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons.alloc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons.alloc/ctor_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons.alloc/ctor_container_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons.alloc/ctor_iterators.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons.alloc/ctor_queue_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons.alloc/ctor_rcontainer_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons.alloc/ctor_rqueue_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons/ctor_container.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons/ctor_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons/ctor_default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons/ctor_iterators.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons/ctor_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons/ctor_rcontainer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons/deduct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons/deduct.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons/default_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons/dtor_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons/from_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons/move_assign_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons/move_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/assign_copy.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/assign_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/assign_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/back.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/back_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/emplace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/empty.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/front.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/front_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/pop.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/push.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/push_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/push_rv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/types.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.ops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.ops/compare.three_way.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.ops/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.ops/lt.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.special/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.special/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.special/swap_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/compare.three_way.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons.alloc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons.alloc/ctor_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons.alloc/ctor_container_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons.alloc/ctor_copy_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons.alloc/ctor_iterators.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons.alloc/ctor_rcontainer_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons.alloc/ctor_rqueue_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons/ctor_container.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons/ctor_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons/ctor_default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons/ctor_iterators.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons/ctor_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons/ctor_rcontainer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons/deduct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons/deduct.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons/default_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons/dtor_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons/from_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons/move_assign_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons/move_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.defn/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.defn/assign_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.defn/assign_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.defn/emplace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.defn/empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.defn/empty.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.defn/pop.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.defn/push.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.defn/push_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.defn/push_rv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.defn/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.defn/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.defn/top.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.defn/top_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.defn/types.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.defn/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.ops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.ops/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.ops/lt.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.special/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.special/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.special/swap_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.node/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.node/node_handle.nodiscard.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.node/node_handle.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.requirements/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.requirements/associative.reqmts/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.requirements/associative.reqmts/associative.reqmts.except/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.requirements/associative.reqmts/associative.reqmts.except/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.requirements/container.requirements.dataraces/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.requirements/container.requirements.dataraces/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.requirements/container.requirements.general/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.requirements/container.requirements.general/allocator_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.requirements/sequence.reqmts/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.requirements/sequence.reqmts/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.requirements/unord.req/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.requirements/unord.req/unord.req.except/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.requirements/unord.req/unord.req.except/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/containers.general/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/containers.general/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/from_range_sequence_containers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/insert_range_sequence_containers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/aggregate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/at.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/at_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/compare.three_way.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/compare.three_way.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/compare.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/contiguous.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/empty.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/front_back.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/front_back_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/indexing.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/indexing_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/iterators.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/max_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/range_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/size_and_alignment.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/array.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/array.cons/deduct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/array.cons/deduct.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/array.cons/implicit_copy.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/array.cons/implicit_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/array.cons/initialization.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/array.creation/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/array.creation/to_array.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/array.creation/to_array.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/array.data/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/array.data/data.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/array.data/data_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/array.fill/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/array.fill/fill.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/array.fill/fill.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/array.size/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/array.size/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/array.special/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/array.special/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/array.swap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/array.swap/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/array.swap/swap.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/array.tuple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/array.tuple/get.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/array.tuple/get.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/array.tuple/get_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/array.tuple/get_const_rv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/array.tuple/get_rv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/array.tuple/tuple_element.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/array.tuple/tuple_element.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/array.tuple/tuple_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/array.zero/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/array.zero/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/allocator_mismatch.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/compare.three_way.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/get_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/iterators.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/range_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.capacity/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.capacity/access.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.capacity/empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.capacity/empty.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.capacity/max_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.capacity/resize_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.capacity/resize_size_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.capacity/shrink_to_fit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.capacity/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.cons/alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.cons/assign_initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.cons/assign_iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.cons/assign_size_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.cons/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.cons/copy_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.cons/deduct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.cons/deduct.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.cons/default_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.cons/dtor_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.cons/from_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.cons/initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.cons/initializer_list_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.cons/iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.cons/iter_iter_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.cons/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.cons/move_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.cons/move_assign.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.cons/move_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.cons/move_assign_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.cons/move_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.cons/op_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.cons/op_equal_initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.cons/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.cons/size_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.cons/size_value_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.erasure/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.erasure/erase.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.erasure/erase_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/append_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/assign_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/clear.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/emplace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/emplace_back.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/emplace_front.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/erase_iter.invalidation.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/erase_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/erase_iter_iter.invalidation.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/erase_iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/insert_iter_initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/insert_iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/insert_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/insert_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/insert_size_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/insert_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/pop_back.invalidation.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/pop_back.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/pop_front.invalidation.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/pop_front.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/prepend_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/push_back.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/push_back_exception_safety.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/push_back_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/push_front.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/push_front_exception_safety.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/push_front_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.special/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.special/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.special/copy_backward.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.special/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.special/move_backward.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.special/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.special/swap_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/allocator_mismatch.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/compare.three_way.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/empty.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/exception_safety.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/get_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/incomplete.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/max_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/range_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.access/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.access/front.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/alloc.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/assign_copy.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/assign_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/assign_init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/assign_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/assign_op_init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/assign_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/assign_size_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/copy_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/deduct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/deduct.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/default_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/default_recursive.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/dtor_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/from_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/init_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/move_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/move_assign_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/move_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/range_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/size_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/size_value_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.erasure/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.erasure/erase.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.erasure/erase_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.iter/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.iter/before_begin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.iter/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.iter/iterators.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/assign_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/clear.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/emplace_after.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/emplace_front.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/erase_after_many.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/erase_after_one.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/insert_after_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/insert_after_init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/insert_after_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/insert_after_rv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/insert_after_size_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/insert_range_after.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/pop_front.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/prepend_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/push_front_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/push_front_exception_safety.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/push_front_rv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/resize_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/resize_size_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/merge_lvalue.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/merge_lvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/merge_lvalue_pred.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/merge_lvalue_pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/merge_rvalue.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/merge_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/merge_rvalue_pred.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/merge_rvalue_pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/remove.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/remove_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/reverse.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/sort.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/sort_pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/splice_after_flist.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/splice_after_one.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/splice_after_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/unique.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/unique_pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.spec/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.spec/equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.spec/member_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.spec/non_member_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.spec/relational.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.spec/swap_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/allocator_mismatch.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/compare.three_way.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/exception_safety.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/get_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/incomplete_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/iterators.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/range_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.capacity/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.capacity/empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.capacity/empty.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.capacity/max_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.capacity/resize_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.capacity/resize_size_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.capacity/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.cons/assign_copy.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.cons/assign_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.cons/assign_initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.cons/assign_move.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.cons/assign_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.cons/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.cons/copy_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.cons/deduct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.cons/deduct.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.cons/default_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.cons/default_stack_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.cons/dtor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.cons/dtor_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.cons/from_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.cons/initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.cons/initializer_list_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.cons/input_iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.cons/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.cons/move_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.cons/move_assign_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.cons/move_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.cons/op_equal_initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.cons/size_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.cons/size_value_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.erasure/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.erasure/erase.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.erasure/erase_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.modifiers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.modifiers/append_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.modifiers/assign_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.modifiers/clear.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.modifiers/emplace.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.modifiers/emplace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.modifiers/emplace_back.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.modifiers/emplace_front.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.modifiers/erase_iter.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.modifiers/erase_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.modifiers/erase_iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.modifiers/insert_iter_initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.modifiers/insert_iter_iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.modifiers/insert_iter_rvalue.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.modifiers/insert_iter_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.modifiers/insert_iter_size_value.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.modifiers/insert_iter_size_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.modifiers/insert_iter_value.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.modifiers/insert_iter_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.modifiers/insert_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.modifiers/pop_back.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.modifiers/pop_front.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.modifiers/prepend_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.modifiers/push_back.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.modifiers/push_back_exception_safety.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.modifiers/push_back_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.modifiers/push_front.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.modifiers/push_front_exception_safety.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.modifiers/push_front_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.ops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.ops/merge.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.ops/merge_comp.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.ops/merge_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.ops/remove.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.ops/remove_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.ops/reverse.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.ops/sort.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.ops/sort_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.ops/splice_pos_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.ops/splice_pos_list_iter.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.ops/splice_pos_list_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.ops/splice_pos_list_iter_iter.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.ops/splice_pos_list_iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.ops/unique.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.ops/unique_pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.special/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.special/swap.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.special/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.special/swap_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/append_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/assign_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/assign_initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/assign_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/assign_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/capacity.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/compare.three_way.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/const_reference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/construct_default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/construct_from_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/construct_iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/construct_iter_iter_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/construct_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/construct_size_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/construct_size_value_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/copy_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/ctor_exceptions.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/default_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/dtor_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/emplace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/emplace_back.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/empty.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/enabled_hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/erase_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/erase_iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/find.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/get_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/initializer_list_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/insert_iter_initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/insert_iter_iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/insert_iter_size_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/insert_iter_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/insert_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/iterators.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/move_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/move_assign_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/move_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/op_equal_initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/push_back.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/range_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/reference.swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/reserve.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/resize_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/resize_size_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/shrink_to_fit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/swap_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/vector_bool.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/reference/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/reference/assign_bool.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/reference/assign_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/reference/ctor_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/reference/flip.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/reference/operator_bool.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/reference/triviality.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/vector.bool.fmt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/vector.bool.fmt/format.functions.format.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/vector.bool.fmt/format.functions.tests.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/vector.bool.fmt/format.functions.vformat.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/vector.bool.fmt/format.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/vector.bool.fmt/parse.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/vector.bool.fmt/types.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/access.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/allocator_mismatch.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/compare.three_way.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/constant_initialization.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/contiguous.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/get_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/iterators.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/range_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/reverse_iterators.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.capacity/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.capacity/capacity.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.capacity/empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.capacity/empty.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.capacity/max_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.capacity/reserve.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.capacity/resize_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.capacity/resize_size_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.capacity/shrink_to_fit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.capacity/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.capacity/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/assign_copy.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/assign_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/assign_initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/assign_iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/assign_move.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/assign_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/assign_size_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/construct_default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/construct_from_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/construct_iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/construct_iter_iter_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/construct_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/construct_size_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/construct_size_value_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/copy.move_only.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/copy_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/deduct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/deduct.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/default.recursive.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/default_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/dtor_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/exceptions.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/initializer_list_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/move.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/move_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/move_assign_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/move_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/op_equal_initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.data/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.data/data.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.data/data_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.erasure/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.erasure/erase.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.erasure/erase_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/append_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/assign_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/clear.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/emplace.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/emplace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/emplace_back.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/emplace_extra.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/erase_iter.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/erase_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/erase_iter_iter.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/erase_iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/insert_iter_initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/insert_iter_iter_iter.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/insert_iter_iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/insert_iter_lvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/insert_iter_rvalue.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/insert_iter_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/insert_iter_size_value.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/insert_iter_size_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/insert_iter_value.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/insert_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/pop_back.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/push_back.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/push_back_exception_safety.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/push_back_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/resize_not_move_insertable.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.special/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.special/swap.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.special/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.special/swap_noexcept.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/from_range_unordered_containers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/iterator_difference_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/allocator_mismatch.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/bucket.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/bucket_count.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/bucket_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/contains.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/contains.transparent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/count.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/count.transparent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/empty.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/eq.different_hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/equal_range.transparent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/equal_range_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/equal_range_non_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/erase_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/find.transparent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/find_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/find_non_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/get_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/hash_function.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/incomplete_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/iterator.operators.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/iterators.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/key_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/load_factor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/local_iterators.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/max_bucket_count.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/max_load_factor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/max_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/range_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/rehash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/reserve.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/swap_member.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/assign_copy.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/assign_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/assign_init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/assign_move.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/assign_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/compare_copy_constructible.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/copy_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/deduct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/deduct.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/deduct_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/default_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/dtor_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/from_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/hash_copy_constructible.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/init_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/init_size_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/init_size_hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/init_size_hash_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/init_size_hash_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/init_size_hash_equal_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/iter_iter_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/iter_iter_size_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/iter_iter_size_hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/iter_iter_size_hash_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/iter_iter_size_hash_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/iter_iter_size_hash_equal_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/move.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/move_alloc.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/move_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/move_assign_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/move_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/size.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/size_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/size_hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/size_hash_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/size_hash_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/size_hash_equal_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.elem/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.elem/at.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.elem/index.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.elem/index_tuple.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/clear.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/emplace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/emplace_hint.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/emplace_hint.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/erase_const_iter.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/erase_const_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/erase_key.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/erase_range.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/erase_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/extract_iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/extract_key.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/insert_and_emplace_allocator_requirements.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/insert_const_lvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/insert_hint_const_lvalue.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/insert_hint_const_lvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/insert_hint_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/insert_init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/insert_iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/insert_node_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/insert_node_type_hint.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/insert_or_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/insert_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/insert_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/insert_rvalue_constructible_value_type.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/insert_rvalue_value_type.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/merge.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/try.emplace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/try_emplace_hint.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.swap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.swap/swap.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.swap/swap_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.swap/swap_non_member.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/allocator_mismatch.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/bucket.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/bucket_count.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/bucket_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/contains.transparent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/count.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/count.transparent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/empty.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/eq.different_hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/equal_range.transparent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/equal_range_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/equal_range_non_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/erase_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/find.transparent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/find_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/find_non_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/get_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/hash_function.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/incomplete.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/iterators.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/iterators.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/key_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/load_factor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/local_iterators.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/local_iterators.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/max_bucket_count.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/max_load_factor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/max_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/range_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/rehash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/reserve.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/scary.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/swap_member.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/assign_copy.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/assign_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/assign_init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/assign_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/compare_copy_constructible.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/copy_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/deduct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/deduct.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/deduct_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/default_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/dtor_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/from_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/hash_copy_constructible.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/init_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/init_size_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/init_size_hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/init_size_hash_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/init_size_hash_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/init_size_hash_equal_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/iter_iter_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/iter_iter_size_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/iter_iter_size_hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/iter_iter_size_hash_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/iter_iter_size_hash_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/iter_iter_size_hash_equal_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/move.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/move_alloc.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/move_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/move_assign_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/move_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/size.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/size_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/size_hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/size_hash_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/size_hash_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/size_hash_equal_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/clear.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/emplace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/emplace_hint.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/emplace_hint.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/erase_const_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/erase_key.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/erase_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/extract_iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/extract_key.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/insert_allocator_requirements.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/insert_const_lvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/insert_hint_const_lvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/insert_hint_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/insert_init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/insert_iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/insert_node_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/insert_node_type_hint.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/insert_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/insert_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/merge.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.swap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.swap/swap_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.swap/swap_non_member.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/allocator_mismatch.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/bucket.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/bucket_count.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/bucket_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/clear.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/contains.transparent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/count.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/count.transparent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/emplace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/emplace_hint.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/empty.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/eq.different_hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/equal_range.transparent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/equal_range_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/equal_range_non_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/erase_const_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/erase_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/erase_key.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/erase_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/extract_iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/extract_key.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/find.transparent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/find_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/find_non_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/get_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/hash_function.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/incomplete.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/insert_const_lvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/insert_emplace_allocator_requirements.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/insert_hint_const_lvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/insert_hint_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/insert_init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/insert_iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/insert_node_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/insert_node_type_hint.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/insert_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/insert_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/iterators.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/iterators.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/key_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/load_factor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/local_iterators.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/local_iterators.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/max_bucket_count.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/max_load_factor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/max_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/merge.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/range_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/rehash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/reserve.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/scary.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/swap_member.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/assign_copy.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/assign_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/assign_init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/assign_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/compare_copy_constructible.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/copy_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/deduct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/deduct.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/default_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/dtor_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/from_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/hash_copy_constructible.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/init_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/init_size_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/init_size_hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/init_size_hash_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/init_size_hash_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/init_size_hash_equal_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/iter_iter_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/iter_iter_size_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/iter_iter_size_hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/iter_iter_size_hash_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/iter_iter_size_hash_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/iter_iter_size_hash_equal_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/move.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/move_alloc.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/move_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/move_assign_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/move_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/size.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/size_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/size_hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/size_hash_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/size_hash_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/size_hash_equal_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.swap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.swap/swap_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.swap/swap_non_member.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/allocator_mismatch.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/bucket.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/bucket_count.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/bucket_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/clear.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/contains.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/contains.transparent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/count.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/count.transparent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/emplace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/emplace_hint.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/emplace_hint.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/empty.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/eq.different_hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/equal_range.transparent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/equal_range_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/equal_range_non_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/erase_const_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/erase_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/erase_key.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/erase_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/extract_iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/extract_key.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/find.transparent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/find_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/find_non_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/get_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/hash_function.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/incomplete.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/insert_and_emplace_allocator_requirements.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/insert_const_lvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/insert_hint_const_lvalue.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/insert_hint_const_lvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/insert_hint_rvalue.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/insert_hint_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/insert_init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/insert_iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/insert_node_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/insert_node_type_hint.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/insert_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/insert_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/iterator.operators.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/iterators.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/iterators.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/key_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/load_factor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/local_iterators.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/local_iterators.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/max_bucket_count.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/max_load_factor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/max_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/merge.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/range_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/rehash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/reserve.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/swap_member.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/assign_copy.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/assign_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/assign_init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/assign_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/compare_copy_constructible.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/copy_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/deduct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/deduct.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/default_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/dtor_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/from_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/hash_copy_constructible.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/init_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/init_size_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/init_size_hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/init_size_hash_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/init_size_hash_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/init_size_hash_equal_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/iter_iter_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/iter_iter_size_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/iter_iter_size_hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/iter_iter_size_hash_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/iter_iter_size_hash_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/iter_iter_size_hash_equal_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/move.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/move_alloc.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/move_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/move_assign_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/move_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/size.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/size_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/size_hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/size_hash_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/size_hash_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/size_hash_equal_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.swap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.swap/swap_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.swap/swap_non_member.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/ConvertibleToIntegral.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/CustomTestLayouts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/MinimalElementType.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/default_accessor/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/default_accessor/access.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/default_accessor/ctor.conversion.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/default_accessor/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/default_accessor/element_type.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/default_accessor/offset.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/default_accessor/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/extents/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/extents/CtorTestCombinations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/extents/comparison.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/extents/conversion.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/extents/ctad.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/extents/ctor_default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/extents/ctor_from_array.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/extents/ctor_from_integral.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/extents/ctor_from_span.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/extents/dextents.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/extents/obs_static.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/extents/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_left/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_left/comparison.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_left/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_left/ctor.extents.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_left/ctor.layout_right.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_left/ctor.layout_stride.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_left/ctor.mapping.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_left/extents.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_left/index_operator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_left/properties.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_left/required_span_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_left/static_requirements.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_left/stride.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_right/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_right/comparison.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_right/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_right/ctor.extents.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_right/ctor.layout_left.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_right/ctor.layout_stride.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_right/ctor.mapping.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_right/extents.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_right/index_operator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_right/properties.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_right/required_span_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_right/static_requirements.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_right/stride.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_stride/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_stride/comparison.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_stride/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_stride/ctor.extents_array.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_stride/ctor.extents_span.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_stride/ctor.strided_mapping.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_stride/deduction.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_stride/extents.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_stride/index_operator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_stride/is_exhaustive_corner_case.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_stride/properties.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_stride/required_span_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_stride/static_requirements.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_stride/stride.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/mdspan/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/mdspan/CustomTestAccessors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/mdspan/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/mdspan/conversion.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/mdspan/conversion.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/mdspan/ctor.copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/mdspan/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/mdspan/ctor.dh_array.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/mdspan/ctor.dh_extents.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/mdspan/ctor.dh_integers.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/mdspan/ctor.dh_map.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/mdspan/ctor.dh_map_acc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/mdspan/ctor.dh_span.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/mdspan/ctor.move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/mdspan/deduction.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/mdspan/element_type.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/mdspan/extents.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/mdspan/index_operator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/mdspan/mapping.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/mdspan/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/mdspan/properties.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/mdspan/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/mdspan/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/enable_borrowed_range.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/range_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/trivially_copyable.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.cons/array.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.cons/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.cons/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.cons/deduct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.cons/initializer_list.assert.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.cons/initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.cons/initializer_list.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.cons/iterator_len.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.cons/iterator_len.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.cons/iterator_sentinel.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.cons/iterator_sentinel.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.cons/range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.cons/span.dtor.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.cons/span.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.cons/span.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.cons/stdarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.elem/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.elem/at.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.elem/back.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.elem/data.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.elem/front.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.elem/op_idx.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.iterators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.iterators/begin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.iterators/end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.iterators/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.iterators/rbegin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.iterators/rend.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.objectrep/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.objectrep/as_bytes.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.objectrep/as_writable_bytes.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.objectrep/as_writable_bytes.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.obs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.obs/empty.nodiscard.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.obs/empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.obs/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.obs/size_bytes.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.sub/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.sub/first.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.sub/first.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.sub/last.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.sub/last.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.sub/subspan.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.sub/subspan.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.atomics/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.atomics/depr.atomics.nonmembers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.atomics/depr.atomics.nonmembers/atomic_init.depr_in_cxx20.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.auto.ptr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/A.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/AB.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/element_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.cons/assignment.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.cons/assignment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.cons/convert.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.cons/convert.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.cons/convert_assignment.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.cons/convert_assignment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.cons/copy.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.cons/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.cons/explicit.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.cons/pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.conv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.conv/assign_from_auto_ptr_ref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.conv/convert_from_auto_ptr_ref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.conv/convert_to_auto_ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.conv/convert_to_auto_ptr_ref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.members/arrow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.members/deref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.members/release.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.members/reset.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.c.headers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.c.headers/assert_h.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.c.headers/ciso646.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.c.headers/complex_h.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.c.headers/ctype_h.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.c.headers/errno_h.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.c.headers/fenv_h.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.c.headers/float_h.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.c.headers/inttypes_h.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.c.headers/iso646_h.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.c.headers/limits_h.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.c.headers/locale_h.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.c.headers/math_h.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.c.headers/setjmp_h.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.c.headers/signal_h.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.c.headers/stdarg_h.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.c.headers/stdbool_h.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.c.headers/stddef_h.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.c.headers/stddef_h.nullptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.c.headers/stdint_h.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.c.headers/stdio_h.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.c.headers/stdlib_h.aligned_alloc.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.c.headers/stdlib_h.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.c.headers/string_h.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.c.headers/tgmath_h.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.c.headers/time_h.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.c.headers/uchar_h.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.c.headers/wchar_h.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.c.headers/wctype_h.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.function.pointer.adaptors/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.function.pointer.adaptors/pointer_to_binary_function.cxx1z.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.function.pointer.adaptors/pointer_to_binary_function.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.function.pointer.adaptors/pointer_to_unary_function.cxx1z.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.function.pointer.adaptors/pointer_to_unary_function.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.function.pointer.adaptors/ptr_fun1.cxx1z.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.function.pointer.adaptors/ptr_fun1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.function.pointer.adaptors/ptr_fun2.cxx1z.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.function.pointer.adaptors/ptr_fun2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun.cxx1z.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun1.cxx1z.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun1_ref_t.cxx1z.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun1_ref_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun1_t.cxx1z.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun1_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun_ref.cxx1z.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun_ref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun_ref1.cxx1z.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun_ref1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun_ref_t.cxx1z.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun_ref_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun_t.cxx1z.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun.cxx1z.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun1.cxx1z.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun1_ref_t.cxx1z.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun1_ref_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun1_t.cxx1z.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun1_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun_ref.cxx1z.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun_ref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun_ref1.cxx1z.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun_ref1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun_ref_t.cxx1z.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun_ref_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun_t.cxx1z.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.base/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.base/binary_function.depr.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.base/binary_function.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.base/unary_function.depr.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.base/unary_function.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.ios.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.ios.members/io_state.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.ios.members/open_mode.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.ios.members/seek_dir.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.ios.members/streamoff.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.ios.members/streampos.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.lib.binders/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.lib.binders/test_func.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.lib.binders/depr.lib.bind.1st/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.lib.binders/depr.lib.bind.1st/bind1st.depr_in_cxx11.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.lib.binders/depr.lib.bind.1st/bind1st.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.lib.binders/depr.lib.bind.2nd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.lib.binders/depr.lib.bind.2nd/bind2nd.depr_in_cxx11.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.lib.binders/depr.lib.bind.2nd/bind2nd.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.lib.binders/depr.lib.binder.1st/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.lib.binders/depr.lib.binder.1st/binder1st.depr_in_cxx11.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.lib.binders/depr.lib.binder.1st/binder1st.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.lib.binders/depr.lib.binder.2nd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.lib.binders/depr.lib.binder.2nd/binder2nd.depr_in_cxx11.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.lib.binders/depr.lib.binder.2nd/binder2nd.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.numeric.limits.has.denorm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.numeric.limits.has.denorm/deprecated.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.istrstream/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.istrstream/depr.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.istrstream/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.istrstream/depr.istrstream.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.istrstream/depr.istrstream.cons/ccp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.istrstream/depr.istrstream.cons/ccp_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.istrstream/depr.istrstream.cons/cp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.istrstream/depr.istrstream.cons/cp_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.istrstream/depr.istrstream.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.istrstream/depr.istrstream.members/rdbuf.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.istrstream/depr.istrstream.members/str.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.ostrstream/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.ostrstream/depr.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.ostrstream/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.ostrstream/depr.ostrstream.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.ostrstream/depr.ostrstream.cons/cp_size_mode.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.ostrstream/depr.ostrstream.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.ostrstream/depr.ostrstream.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.ostrstream/depr.ostrstream.members/freeze.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.ostrstream/depr.ostrstream.members/pcount.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.ostrstream/depr.ostrstream.members/rdbuf.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.ostrstream/depr.ostrstream.members/str.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstream/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstream/depr.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstream/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstream/depr.strstream.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstream/depr.strstream.cons/cp_size_mode.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstream/depr.strstream.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstream/depr.strstream.dest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstream/depr.strstream.dest/rdbuf.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstream/depr.strstream.oper/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstream/depr.strstream.oper/freeze.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstream/depr.strstream.oper/pcount.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstream/depr.strstream.oper/str.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.cons/ccp_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.cons/cp_size_cp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.cons/cscp_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.cons/cucp_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.cons/custom_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.cons/scp_size_scp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.cons/ucp_size_ucp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.members/freeze.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.members/overflow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.members/pcount.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.members/str.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.virtuals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.virtuals/overflow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.virtuals/pbackfail.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.virtuals/seekoff.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.virtuals/seekpos.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.virtuals/setbuf.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.virtuals/underflow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/exception.unexpected/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/exception.unexpected/set.unexpected/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/exception.unexpected/set.unexpected/get_unexpected.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/exception.unexpected/set.unexpected/set_unexpected.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/exception.unexpected/unexpected.handler/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/exception.unexpected/unexpected.handler/unexpected_handler.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/exception.unexpected/unexpected/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/exception.unexpected/unexpected/unexpected.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/assertions/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/assertions/cassert.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/diagnostics.general/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/diagnostics.general/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/errno/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/errno/cerrno.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/std.exceptions/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/std.exceptions/domain.error/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/std.exceptions/domain.error/domain_error.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/std.exceptions/invalid.argument/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/std.exceptions/invalid.argument/invalid_argument.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/std.exceptions/length.error/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/std.exceptions/length.error/length_error.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/std.exceptions/logic.error/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/std.exceptions/logic.error/logic_error.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/std.exceptions/out.of.range/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/std.exceptions/out.of.range/out_of_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/std.exceptions/overflow.error/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/std.exceptions/overflow.error/overflow_error.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/std.exceptions/range.error/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/std.exceptions/range.error/range_error.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/std.exceptions/runtime.error/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/std.exceptions/runtime.error/runtime_error.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/std.exceptions/underflow.error/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/std.exceptions/underflow.error/underflow_error.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/errc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/is_error_code_enum.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/is_error_condition_enum.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.compare/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.compare/cmp_error_code.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.compare/cmp_error_condition.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.compare/eq_error_code_error_code.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcat/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcat/syserr.errcat.derived/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcat/syserr.errcat.derived/message.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcat/syserr.errcat.nonvirtuals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcat/syserr.errcat.nonvirtuals/cmp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcat/syserr.errcat.nonvirtuals/default_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcat/syserr.errcat.nonvirtuals/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcat/syserr.errcat.nonvirtuals/lt.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcat/syserr.errcat.nonvirtuals/neq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcat/syserr.errcat.objects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcat/syserr.errcat.objects/generic_category.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcat/syserr.errcat.objects/system_category.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcat/syserr.errcat.overview/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcat/syserr.errcat.overview/error_category.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcat/syserr.errcat.virtuals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcat/syserr.errcat.virtuals/default_error_condition.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcat/syserr.errcat.virtuals/equivalent_error_code_int.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcat/syserr.errcat.virtuals/equivalent_int_error_condition.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.constructors/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.constructors/ErrorCodeEnum.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.constructors/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.constructors/int_error_category.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.constructors/lwg3629.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.modifiers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.modifiers/ErrorCodeEnum.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.modifiers/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.modifiers/clear.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.modifiers/lwg3629.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.nonmembers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.nonmembers/lt.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.nonmembers/make_error_code.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.nonmembers/stream_inserter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.observers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.observers/bool.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.observers/category.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.observers/default_error_condition.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.observers/message.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.observers/value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.overview/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.overview/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.constructors/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.constructors/ErrorConditionEnum.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.constructors/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.constructors/int_error_category.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.constructors/lwg3629.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.modifiers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.modifiers/ErrorConditionEnum.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.modifiers/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.modifiers/clear.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.modifiers/lwg3629.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.nonmembers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.nonmembers/lt.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.nonmembers/make_error_condition.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.observers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.observers/bool.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.observers/category.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.observers/message.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.observers/value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.overview/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.overview/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.hash/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.hash/enabled_hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.hash/error_code.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.hash/error_condition.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.syserr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.syserr/syserr.syserr.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.syserr/syserr.syserr.members/ctor_error_code.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.syserr/syserr.syserr.members/ctor_error_code_const_char_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.syserr/syserr.syserr.members/ctor_error_code_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.syserr/syserr.syserr.members/ctor_int_error_category.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.syserr/syserr.syserr.members/ctor_int_error_category_const_char_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.syserr/syserr.syserr.members/ctor_int_error_category_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.syserr/syserr.syserr.overview/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.syserr/syserr.syserr.overview/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/iterator/ostream.joiner/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/iterator/ostream.joiner/ostream.joiner.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/iterator/ostream.joiner/ostream.joiner.cons/ostream_joiner.cons.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/iterator/ostream.joiner/ostream.joiner.creation/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/iterator/ostream.joiner/ostream.joiner.creation/make_ostream_joiner.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/iterator/ostream.joiner/ostream.joiner.ops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/iterator/ostream.joiner/ostream.joiner.ops/ostream_joiner.op.assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/iterator/ostream.joiner/ostream.joiner.ops/ostream_joiner.op.postincrement.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/iterator/ostream.joiner/ostream.joiner.ops/ostream_joiner.op.pretincrement.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/iterator/ostream.joiner/ostream.joiner.ops/ostream_joiner.op.star.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/memory/memory.observer.ptr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/memory/memory.observer.ptr/compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/memory/memory.observer.ptr/ctor.convert.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/memory/memory.observer.ptr/ctor.copy_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/memory/memory.observer.ptr/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/memory/memory.observer.ptr/ctor.element_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/memory/memory.observer.ptr/ctor.nullptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/memory/memory.observer.ptr/deref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/memory/memory.observer.ptr/get.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/memory/memory.observer.ptr/hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/memory/memory.observer.ptr/make_observer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/memory/memory.observer.ptr/operator-bool.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/memory/memory.observer.ptr/operator-element_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/memory/memory.observer.ptr/release.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/memory/memory.observer.ptr/reset.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/memory/memory.observer.ptr/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/memory/memory.observer.ptr/types.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/simd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/simd/test_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/simd/simd.class/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/simd/simd.class/simd_alias.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/simd/simd.class/simd_ctor_broadcast.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/simd/simd.class/simd_ctor_conversion.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/simd/simd.class/simd_ctor_default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/simd/simd.class/simd_ctor_generator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/simd/simd.class/simd_ctor_load.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/simd/simd.class/simd_subscr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/simd/simd.class/simd_width.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/simd/simd.mask.class/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/simd/simd.mask.class/simd_mask_alias.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/simd/simd.mask.class/simd_mask_ctor_broadcast.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/simd/simd.mask.class/simd_mask_ctor_conversion.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/simd/simd.mask.class/simd_mask_ctor_default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/simd/simd.mask.class/simd_mask_ctor_load.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/simd/simd.mask.class/simd_mask_subscr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/simd/simd.mask.class/simd_mask_width.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/simd/simd.reference/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/simd/simd.reference/reference_alias.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/simd/simd.reference/reference_assignment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/simd/simd.reference/reference_value_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/simd/simd.traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/simd/simd.traits/is_abi_tag.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/simd/simd.traits/is_simd.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/simd/simd.traits/is_simd_flag_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/simd/simd.traits/is_simd_mask.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/simd/simd.traits/memory_alignment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/simd/simd.traits/memory_alignment.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/simd/simd.traits/simd_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/simd/simd.traits/simd_size.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/meta/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/meta/meta.detect/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/meta/meta.detect/detected_or.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/meta/meta.detect/detected_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/meta/meta.detect/is_detected.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/meta/meta.detect/is_detected_convertible.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/meta/meta.detect/is_detected_exact.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/meta/meta.detect/nonesuch.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/meta/meta.detect/nonesuch.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.assignment/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.assignment/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.assignment/assign_convertible_element_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.assignment/assign_convertible_propagate_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.assignment/assign_element_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.assignment/move_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.assignment/move_assign_convertible.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.assignment/move_assign_convertible_propagate_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.ctors/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.ctors/convertible_element_type.explicit.ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.ctors/convertible_element_type.non-explicit.ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.ctors/convertible_propagate_const.copy_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.ctors/convertible_propagate_const.explicit.move_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.ctors/convertible_propagate_const.move_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.ctors/copy_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.ctors/element_type.explicit.ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.ctors/element_type.non-explicit.ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.ctors/move_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.non-const_observers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.non-const_observers/dereference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.non-const_observers/explicit_operator_element_type_ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.non-const_observers/get.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.non-const_observers/op_arrow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.non-const_observers/operator_element_type_ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.observers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.observers/dereference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.observers/explicit_operator_element_type_ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.observers/get.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.observers/op_arrow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.observers/operator_element_type_ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/propagate_const.comparison_function_objects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/propagate_const.comparison_function_objects/equal_to.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/propagate_const.comparison_function_objects/greater.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/propagate_const.comparison_function_objects/greater_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/propagate_const.comparison_function_objects/less.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/propagate_const.comparison_function_objects/less_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/propagate_const.comparison_function_objects/not_equal_to.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/propagate_const.relops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/propagate_const.relops/equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/propagate_const.relops/greater_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/propagate_const.relops/greater_than.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/propagate_const.relops/less_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/propagate_const.relops/less_than.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/propagate_const.relops/not_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/utility/utility.erased.type/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/utility/utility.erased.type/erased_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/utility/utility.synop/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/utility/utility.synop/includes.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/c.files/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/c.files/cinttypes.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/c.files/cstdio.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/c.files/gets.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/native_handle_assert_test_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/native_handle_test_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.assign/member_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.assign/move_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.assign/nonmember_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.assign/nonmember_swap_min.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.cons/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.members/close.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.members/native_handle.assert.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.members/native_handle.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.members/open_path.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.members/open_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.virtuals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.virtuals/overflow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.virtuals/pbackfail.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.virtuals/seekoff.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.virtuals/underflow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.assign/member_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.assign/move_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.assign/nonmember_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.cons/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.cons/path.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.cons/pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.cons/string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.members/close.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.members/native_handle.assert.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.members/native_handle.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.members/open_path.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.members/open_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.members/open_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.members/rdbuf.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/fstream/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/fstream/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.assign/member_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.assign/move_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.assign/nonmember_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.cons/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.cons/path.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.cons/pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.cons/string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.members/buffered_reads.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.members/close.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.members/native_handle.assert.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.members/native_handle.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.members/open_path.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.members/open_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.members/open_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.members/rdbuf.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.assign/member_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.assign/move_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.assign/nonmember_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.cons/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.cons/path.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.cons/pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.cons/string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.members/buffered_writes.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.members/close.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.members/native_handle.assert.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.members/native_handle.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.members/open_path.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.members/open_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.members/open_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.members/rdbuf.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_entry/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.cons/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.cons/copy_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.cons/default_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.cons/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.cons/move_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.cons/path.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.io/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.io/directory_entry.io.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.mods/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.mods/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.mods/refresh.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.mods/replace_filename.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.obs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.obs/comparisons.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.obs/file_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.obs/file_type_obs.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.obs/hard_link_count.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.obs/last_write_time.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.obs/path.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.obs/status.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.obs/symlink_status.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_iterator/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_iterator/range_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_iterator/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_iterator/directory_iterator.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_iterator/directory_iterator.members/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_iterator/directory_iterator.members/copy_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_iterator/directory_iterator.members/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_iterator/directory_iterator.members/default_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_iterator/directory_iterator.members/equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_iterator/directory_iterator.members/increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_iterator/directory_iterator.members/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_iterator/directory_iterator.members/move_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_iterator/directory_iterator.nonmembers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_iterator/directory_iterator.nonmembers/begin_end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.file_status/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.file_status/file_status.cons.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.file_status/file_status.mods.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.file_status/file_status.obs.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.file_status/file_status.status.eq.ops.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.filesystem_error/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.filesystem_error/filesystem_error.members.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/range_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/synop.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.itr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.itr/iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.append.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.charconv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.concat.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.hash_enabled.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.assign/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.assign/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.assign/source.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.construct/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.construct/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.construct/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.construct/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.construct/source.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.decompose/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.decompose/empty.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.decompose/path.decompose.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.gen/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.gen/lexically_normal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.gen/lexically_relative_and_proximate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.generic.obs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.generic.obs/generic_string_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.generic.obs/named_overloads.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.modifiers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.modifiers/clear.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.modifiers/make_preferred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.modifiers/remove_filename.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.modifiers/replace_extension.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.modifiers/replace_filename.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.modifiers/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.native.obs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.native.obs/c_str.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.native.obs/named_overloads.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.native.obs/native.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.native.obs/operator_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.query/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.query/tested_in_path_decompose.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.nonmember/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.nonmember/append_op.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.nonmember/append_op.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.nonmember/comparison_ops.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.nonmember/comparison_ops_tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.nonmember/hash.tested_elswhere.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.nonmember/hash_value.tested_elswhere.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.nonmember/path.factory.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.nonmember/path.io.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.nonmember/path.io.unicode_bug.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.nonmember/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.rec.dir.itr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.rec.dir.itr/range_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.rec.dir.itr/rec.dir.itr.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.rec.dir.itr/rec.dir.itr.members/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.rec.dir.itr/rec.dir.itr.members/copy_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.rec.dir.itr/rec.dir.itr.members/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.rec.dir.itr/rec.dir.itr.members/depth.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.rec.dir.itr/rec.dir.itr.members/disable_recursion_pending.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.rec.dir.itr/rec.dir.itr.members/equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.rec.dir.itr/rec.dir.itr.members/increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.rec.dir.itr/rec.dir.itr.members/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.rec.dir.itr/rec.dir.itr.members/move_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.rec.dir.itr/rec.dir.itr.members/pop.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.rec.dir.itr/rec.dir.itr.members/recursion_pending.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.rec.dir.itr/rec.dir.itr.nonmembers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.rec.dir.itr/rec.dir.itr.nonmembers/begin_end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.enum/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.enum/check_bitmask_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.enum/enum.copy_options.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.enum/enum.directory_options.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.enum/enum.file_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.enum/enum.path.format.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.enum/enum.perm_options.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.enum/enum.perms.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.error.report/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.error.report/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.filesystem.synopsis/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.filesystem.synopsis/enable_borrowed_range.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.filesystem.synopsis/enable_view.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.filesystem.synopsis/file_time_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.filesystem.synopsis/file_time_type_resolution.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.filesystem.synopsis/space_info.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.absolute/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.absolute/absolute.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.canonical/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.canonical/canonical.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.copy/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.copy/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.copy_file/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.copy_file/copy_file.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.copy_file/copy_file_large.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.copy_symlink/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.copy_symlink/copy_symlink.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.create_directories/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.create_directories/create_directories.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.create_directory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.create_directory/create_directory.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.create_directory/create_directory_with_attributes.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.create_directory_symlink/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.create_directory_symlink/create_directory_symlink.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.create_hard_link/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.create_hard_link/create_hard_link.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.create_symlink/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.create_symlink/create_symlink.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.current_path/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.current_path/current_path.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.equivalent/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.equivalent/equivalent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.exists/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.exists/exists.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.file_size/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.file_size/file_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.hard_lk_ct/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.hard_lk_ct/hard_link_count.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.is_block_file/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.is_block_file/is_block_file.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.is_char_file/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.is_char_file/is_character_file.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.is_directory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.is_directory/is_directory.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.is_empty/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.is_empty/is_empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.is_fifo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.is_fifo/is_fifo.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.is_other/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.is_other/is_other.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.is_regular_file/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.is_regular_file/is_regular_file.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.is_socket/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.is_socket/is_socket.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.is_symlink/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.is_symlink/is_symlink.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.last_write_time/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.last_write_time/last_write_time.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.permissions/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.permissions/permissions.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.proximate/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.proximate/proximate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.read_symlink/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.read_symlink/read_symlink.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.relative/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.relative/relative.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.remove/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.remove/remove.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.remove_all/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.remove_all/remove_all.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.remove_all/toctou.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.rename/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.rename/rename.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.resize_file/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.resize_file/resize_file.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.space/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.space/space.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.status/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.status/status.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.status_known/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.status_known/status_known.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.symlink_status/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.symlink_status/symlink_status.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.temp_dir_path/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.temp_dir_path/temp_directory_path.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.weakly_canonical/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.weakly_canonical/weakly_canonical.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.req.namespace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.req.namespace/namespace.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/input.output.general/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/input.output.general/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/ext.manip/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/ext.manip/get_money.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/ext.manip/get_time.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/ext.manip/put_money.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/ext.manip/put_time.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/iostreamclass/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/iostreamclass/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/iostreamclass/iostream.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/iostreamclass/iostream.assign/member_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/iostreamclass/iostream.assign/move_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/iostreamclass/iostream.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/iostreamclass/iostream.cons/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/iostreamclass/iostream.cons/streambuf.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/iostreamclass/iostream.dest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/iostreamclass/iostream.dest/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.arithmetic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.arithmetic/bool.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.arithmetic/double.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.arithmetic/float.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.arithmetic/int.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.arithmetic/long.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.arithmetic/long_double.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.arithmetic/long_long.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.arithmetic/pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.arithmetic/short.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.arithmetic/unsigned_int.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.arithmetic/unsigned_long.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.arithmetic/unsigned_long_long.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.arithmetic/unsigned_short.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.reqmts/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.reqmts/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream_extractors/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream_extractors/basic_ios.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream_extractors/chart.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream_extractors/ios_base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream_extractors/istream.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream_extractors/signed_char.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream_extractors/signed_char_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream_extractors/streambuf.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream_extractors/unsigned_char.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream_extractors/unsigned_char_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream_extractors/wchar_t_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.manip/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.manip/ws.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.rvalue/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.rvalue/not_istreamable.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.rvalue/rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/get.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/get_chart.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/get_pointer_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/get_pointer_size_chart.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/get_streambuf.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/get_streambuf_chart.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/getline_pointer_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/getline_pointer_size_chart.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/ignore.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/ignore_0xff.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/peek.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/putback.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/read.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/readsome.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/seekg.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/seekg_off.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/sync.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/tellg.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/unget.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream/istream.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream/istream.assign/member_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream/istream.assign/move_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream/istream.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream/istream.cons/copy.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream/istream.cons/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream/istream.cons/streambuf.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream/istream_sentry/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream/istream_sentry/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.assign/member_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.assign/move_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.cons/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.cons/streambuf.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.formatted.print/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.formatted.print/locale-specific_form.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.formatted.print/print.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.formatted.print/print_tests.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.formatted.print/println.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.formatted.print/vprint_nonunicode.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.formatted.print/vprint_unicode.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.formatted.reqmts/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.formatted.reqmts/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/bool.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/double.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/float.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/int.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/long.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/long_double.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/long_long.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/minmax_showbase.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/minus1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/pointer.volatile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/short.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/unsigned_int.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/unsigned_long.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/unsigned_long_long.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/unsigned_short.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.character/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.character/CharT.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.character/CharT_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.character/char.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.character/char_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.character/char_to_wide.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.character/char_to_wide_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.character/signed_char.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.character/signed_char_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.character/unsigned_char.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.character/unsigned_char_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters/basic_ios.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters/ios_base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters/ostream.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters/streambuf.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.manip/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.manip/endl.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.manip/ends.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.manip/flush.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.rvalue/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.rvalue/not_ostreamable.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.rvalue/rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.seeks/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.seeks/seekp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.seeks/seekp2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.seeks/tellp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.unformatted/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.unformatted/flush.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.unformatted/put.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.unformatted/write.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream/deleted_output_functions.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream_sentry/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream_sentry/construct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream_sentry/destruct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/print.fun/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/print.fun/includes.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/print.fun/no_file_description.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/print.fun/print.file.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/print.fun/print.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/print.fun/print_tests.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/print.fun/println.file.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/print.fun/println.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/print.fun/vprint_nonunicode.file.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/print.fun/vprint_nonunicode.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/print.fun/vprint_unicode.file.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/print.fun/vprint_unicode.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/quoted.manip/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/quoted.manip/quoted.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/quoted.manip/quoted_char.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/quoted.manip/quoted_traits.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/quoted.manip/quoted_traits.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/std.manip/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/std.manip/resetiosflags.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/std.manip/setbase.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/std.manip/setfill.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/std.manip/setiosflags.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/std.manip/setprecision.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/std.manip/setw.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.forward/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.forward/iosfwd.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.objects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.objects/init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.objects/narrow.stream.objects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.objects/narrow.stream.objects/cerr.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.objects/narrow.stream.objects/cin.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.objects/narrow.stream.objects/clog.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.objects/narrow.stream.objects/cout.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.objects/wide.stream.objects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.objects/wide.stream.objects/wcerr-imbue.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.objects/wide.stream.objects/wcerr-wide-mode.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.objects/wide.stream.objects/wcerr.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.objects/wide.stream.objects/wcin-imbue.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.objects/wide.stream.objects/wcin-wide-mode.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.objects/wide.stream.objects/wcin.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.objects/wide.stream.objects/wclog.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.objects/wide.stream.objects/wcout-imbue.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.objects/wide.stream.objects/wcout-wide-mode.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.objects/wide.stream.objects/wcout.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/is_error_code_enum_io_errc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/fpos/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/fpos/fpos.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/fpos/fpos.members/state.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/fpos/fpos.operations/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/fpos/fpos.operations/addition.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/fpos/fpos.operations/ctor_int.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/fpos/fpos.operations/difference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/fpos/fpos.operations/eq_int.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/fpos/fpos.operations/fpos.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/fpos/fpos.operations/offset.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/fpos/fpos.operations/streamsize.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/fpos/fpos.operations/subtraction.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/fmtflags.state/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/fmtflags.state/flags.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/fmtflags.state/flags_fmtflags.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/fmtflags.state/precision.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/fmtflags.state/precision_streamsize.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/fmtflags.state/setf_fmtflags.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/fmtflags.state/setf_fmtflags_mask.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/fmtflags.state/unsetf_mask.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/fmtflags.state/width.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/fmtflags.state/width_streamsize.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.base.callback/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.base.callback/register_callback.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.base.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.base.cons/dtor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.base.locales/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.base.locales/getloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.base.locales/imbue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.base.storage/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.base.storage/iword.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.base.storage/pword.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.base.storage/xalloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.members.static/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.members.static/sync_with_stdio.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.types/ios_Init/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.types/ios_Init/ios_Init.multiple.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.types/ios_Init/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.types/ios_failure/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.types/ios_failure/ctor_char_pointer_error_code.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.types/ios_failure/ctor_string_error_code.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.types/ios_fmtflags/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.types/ios_fmtflags/fmtflags.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.types/ios_iostate/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.types/ios_iostate/iostate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.types/ios_openmode/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.types/ios_openmode/openmode.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.types/ios_seekdir/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.types/ios_seekdir/seekdir.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios/basic.ios.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios/basic.ios.cons/ctor_streambuf.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios/basic.ios.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios/basic.ios.members/copyfmt.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios/basic.ios.members/fill.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios/basic.ios.members/fill_char_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios/basic.ios.members/imbue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios/basic.ios.members/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios/basic.ios.members/narrow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios/basic.ios.members/rdbuf.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios/basic.ios.members/rdbuf_streambuf.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios/basic.ios.members/set_rdbuf.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios/basic.ios.members/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios/basic.ios.members/tie.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios/basic.ios.members/tie_ostream.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios/basic.ios.members/widen.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios/iostate.flags/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios/iostate.flags/bad.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios/iostate.flags/bool.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios/iostate.flags/clear.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios/iostate.flags/eof.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios/iostate.flags/exceptions.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios/iostate.flags/exceptions_iostate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios/iostate.flags/fail.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios/iostate.flags/good.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios/iostate.flags/not.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios/iostate.flags/rdstate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios/iostate.flags/setstate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/adjustfield.manip/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/adjustfield.manip/internal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/adjustfield.manip/left.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/adjustfield.manip/right.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/basefield.manip/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/basefield.manip/dec.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/basefield.manip/hex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/basefield.manip/oct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/error.reporting/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/error.reporting/iostream_category.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/error.reporting/make_error_code.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/error.reporting/make_error_condition.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/floatfield.manip/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/floatfield.manip/defaultfloat.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/floatfield.manip/fixed.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/floatfield.manip/hexfloat.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/floatfield.manip/scientific.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/fmtflags.manip/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/fmtflags.manip/boolalpha.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/fmtflags.manip/noboolalpha.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/fmtflags.manip/noshowbase.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/fmtflags.manip/noshowpoint.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/fmtflags.manip/noshowpos.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/fmtflags.manip/noskipws.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/fmtflags.manip/nounitbuf.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/fmtflags.manip/nouppercase.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/fmtflags.manip/showbase.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/fmtflags.manip/showpoint.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/fmtflags.manip/showpos.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/fmtflags.manip/skipws.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/fmtflags.manip/unitbuf.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/fmtflags.manip/uppercase.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/stream.types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/stream.types/streamoff.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/stream.types/streamsize.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.requirements/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.requirements/iostream.limits.imbue/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.requirements/iostream.limits.imbue/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.requirements/iostreams.limits.pos/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.requirements/iostreams.limits.pos/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.requirements/iostreams.threadsafety/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.requirements/iostreams.threadsafety/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf.reqts/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf.reqts/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.cons/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.cons/copy.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.cons/default.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.buffer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.buffer/pubseekoff.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.buffer/pubseekpos.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.buffer/pubsetbuf.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.buffer/pubsync.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.locales/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.locales/locales.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.pub.get/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.pub.get/in_avail.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.pub.get/sbumpc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.pub.get/sgetc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.pub.get/sgetn.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.pub.get/snextc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.pub.pback/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.pub.pback/sputbackc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.pub.pback/sungetc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.pub.put/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.pub.put/sputc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.pub.put/sputn.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.protected/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.protected/streambuf.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.protected/streambuf.assign/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.protected/streambuf.assign/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.protected/streambuf.get.area/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.protected/streambuf.get.area/gbump.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.protected/streambuf.get.area/setg.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.protected/streambuf.put.area/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.protected/streambuf.put.area/pbump.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.protected/streambuf.put.area/pbump2gig.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.protected/streambuf.put.area/setp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.virtuals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.virtuals/streambuf.virt.buffer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.virtuals/streambuf.virt.buffer/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.virtuals/streambuf.virt.get/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.virtuals/streambuf.virt.get/showmanyc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.virtuals/streambuf.virt.get/uflow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.virtuals/streambuf.virt.get/underflow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.virtuals/streambuf.virt.get/xsgetn.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.virtuals/streambuf.virt.locales/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.virtuals/streambuf.virt.locales/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.virtuals/streambuf.virt.pback/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.virtuals/streambuf.virt.pback/pbackfail.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.virtuals/streambuf.virt.put/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.virtuals/streambuf.virt.put/overflow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.virtuals/streambuf.virt.put/xsputn.PR14074.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.virtuals/streambuf.virt.put/xsputn.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/istringstream/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/istringstream/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/istringstream/istringstream.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/istringstream/istringstream.assign/member_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/istringstream/istringstream.assign/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/istringstream/istringstream.assign/nonmember_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/istringstream/istringstream.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/istringstream/istringstream.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/istringstream/istringstream.cons/mode.alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/istringstream/istringstream.cons/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/istringstream/istringstream.cons/string-alloc.mode.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/istringstream/istringstream.cons/string.alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/istringstream/istringstream.cons/string.mode.alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/istringstream/istringstream.cons/string.move.mode.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/istringstream/istringstream.cons/string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/istringstream/istringstream.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/istringstream/istringstream.members/str.alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/istringstream/istringstream.members/str.allocator_propagation.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/istringstream/istringstream.members/str.move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/istringstream/istringstream.members/str.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/istringstream/istringstream.members/str.string-alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/istringstream/istringstream.members/str.string.move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/istringstream/istringstream.members/view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/ostringstream/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/ostringstream/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/ostringstream/ostringstream.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/ostringstream/ostringstream.assign/member_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/ostringstream/ostringstream.assign/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/ostringstream/ostringstream.assign/nonmember_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/ostringstream/ostringstream.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/ostringstream/ostringstream.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/ostringstream/ostringstream.cons/mode.alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/ostringstream/ostringstream.cons/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/ostringstream/ostringstream.cons/string-alloc.mode.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/ostringstream/ostringstream.cons/string.alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/ostringstream/ostringstream.cons/string.mode.alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/ostringstream/ostringstream.cons/string.move.mode.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/ostringstream/ostringstream.cons/string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/ostringstream/ostringstream.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/ostringstream/ostringstream.members/str.alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/ostringstream/ostringstream.members/str.allocator_propagation.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/ostringstream/ostringstream.members/str.move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/ostringstream/ostringstream.members/str.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/ostringstream/ostringstream.members/str.string-alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/ostringstream/ostringstream.members/str.string.move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/ostringstream/ostringstream.members/view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.assign/member_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.assign/member_swap_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.assign/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.assign/nonmember_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.assign/nonmember_swap_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.cons/alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.cons/mode.alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.cons/move.alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.cons/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.cons/string-alloc.mode.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.cons/string.alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.cons/string.mode.alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.cons/string.move.mode.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.cons/string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.members/str.alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.members/str.move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.members/str.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.members/str.string-alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.members/str.string.move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.members/view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.virtuals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.virtuals/overflow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.virtuals/pbackfail.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.virtuals/seekoff.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.virtuals/seekpos.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.virtuals/setbuf.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.virtuals/underflow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringstream/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringstream/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringstream/stringstream.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringstream/stringstream.assign/member_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringstream/stringstream.assign/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringstream/stringstream.assign/nonmember_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringstream/stringstream.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringstream/stringstream.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringstream/stringstream.cons/mode.alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringstream/stringstream.cons/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringstream/stringstream.cons/move2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringstream/stringstream.cons/string-alloc.mode.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringstream/stringstream.cons/string.alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringstream/stringstream.cons/string.mode.alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringstream/stringstream.cons/string.move.mode.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringstream/stringstream.cons/string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringstream/stringstream.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringstream/stringstream.members/gcount.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringstream/stringstream.members/str.alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringstream/stringstream.members/str.allocator_propagation.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringstream/stringstream.members/str.move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringstream/stringstream.members/str.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringstream/stringstream.members/str.string-alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringstream/stringstream.members/str.string.move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringstream/stringstream.members/view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/osyncstream/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/osyncstream/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/osyncstream/types.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/osyncstream/members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/osyncstream/members/emit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/osyncstream/members/get_wrapped.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/osyncstream/members/rdbuf.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/osyncstream/syncstream.osyncstream.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/osyncstream/syncstream.osyncstream.cons/cons.move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/osyncstream/syncstream.osyncstream.cons/cons.ostream.allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/osyncstream/syncstream.osyncstream.cons/cons.ostream.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/osyncstream/syncstream.osyncstream.cons/cons.pointer.allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/osyncstream/syncstream.osyncstream.cons/cons.pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/osyncstream/thread/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/osyncstream/thread/basic.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/osyncstream/thread/several_threads.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/syncbuf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/syncbuf/helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/syncbuf/sputc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/syncbuf/sputn.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/syncbuf/sync.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/syncbuf/types.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/syncbuf/syncstream.syncbuf.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/syncbuf/syncstream.syncbuf.assign/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/syncbuf/syncstream.syncbuf.assign/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/syncbuf/syncstream.syncbuf.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/syncbuf/syncstream.syncbuf.cons/cons.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/syncbuf/syncstream.syncbuf.cons/cons.move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/syncbuf/syncstream.syncbuf.cons/cons.pointer.allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/syncbuf/syncstream.syncbuf.cons/cons.pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/syncbuf/syncstream.syncbuf.cons/dtor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/syncbuf/syncstream.syncbuf.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/syncbuf/syncstream.syncbuf.members/emit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/syncbuf/syncstream.syncbuf.members/get_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/syncbuf/syncstream.syncbuf.members/get_wrapped.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/syncbuf/syncstream.syncbuf.members/set_emit_on_sync.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/syncbuf/syncstream.syncbuf.special/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/syncbuf/syncstream.syncbuf.special/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.container/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.container/data.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.container/empty.array.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.container/empty.container.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.container/empty.initializer_list.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.container/empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.container/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.container/ssize.LWG3207.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.container/ssize.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/iterator.basic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/iterator.basic/deprecated.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/iterator.basic/iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/iterator.operations/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/iterator.operations/advance.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/iterator.operations/distance.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/iterator.operations/next.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/iterator.operations/prev.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/iterator.operations/robust_against_adl.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/iterator.traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/iterator.traits/const_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/iterator.traits/const_volatile_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/iterator.traits/cxx20_iterator_traits.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/iterator.traits/empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/iterator.traits/empty.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/iterator.traits/iter_reference_t.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/iterator.traits/iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/iterator.traits/pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/iterator.traits/volatile_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.advance/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.advance/constraints.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.advance/iterator_count.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.advance/iterator_count_sentinel.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.advance/iterator_sentinel.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.distance/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.distance/iterator_sentinel.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.distance/lwg3664.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.distance/range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.next/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.next/constraints.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.next/iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.next/iterator_count.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.next/iterator_count_sentinel.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.next/iterator_sentinel.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.prev/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.prev/constraints.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.prev/iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.prev/iterator_count.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.prev/iterator_count_sentinel.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/std.iterator.tags/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/std.iterator.tags/bidirectional_iterator_tag.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/std.iterator.tags/contiguous_iterator_tag.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/std.iterator.tags/forward_iterator_tag.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/std.iterator.tags/input_iterator_tag.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/std.iterator.tags/output_iterator_tag.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/std.iterator.tags/random_access_iterator_tag.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.range/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.range/begin-end.adl.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.range/begin-end.array.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.range/begin-end.container.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.range/begin-end.initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/alg.req.ind.copy/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/alg.req.ind.copy/indirectly_copyable.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/alg.req.ind.copy/indirectly_copyable.subsumption.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/alg.req.ind.copy/indirectly_copyable_storable.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/alg.req.ind.copy/indirectly_copyable_storable.subsumption.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/alg.req.ind.move/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/alg.req.ind.move/indirectly_movable.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/alg.req.ind.move/indirectly_movable.subsumption.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/alg.req.ind.move/indirectly_movable_storable.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/alg.req.ind.move/indirectly_movable_storable.subsumption.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/alg.req.ind.swap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/alg.req.ind.swap/indirectly_swappable.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/alg.req.ind.swap/indirectly_swappable.subsumption.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/alg.req.mergeable/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/alg.req.mergeable/mergeable.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/alg.req.mergeable/mergeable.subsumption.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/alg.req.permutable/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/alg.req.permutable/permutable.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/alg.req.permutable/permutable.subsumption.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/alg.req.sortable/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/alg.req.sortable/sortable.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/alg.req.sortable/sortable.subsumption.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/bidirectional.iterators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/bidirectional.iterators/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/forward.iterators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/forward.iterators/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/indirectcallable/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/indirectcallable/indirectinvocable/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/indirectcallable/indirectinvocable/indirect_binary_predicate.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/indirectcallable/indirectinvocable/indirect_equivalence_relation.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/indirectcallable/indirectinvocable/indirect_result_t.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/indirectcallable/indirectinvocable/indirect_strict_weak_order.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/indirectcallable/indirectinvocable/indirect_unary_predicate.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/indirectcallable/indirectinvocable/indirectly_comparable.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/indirectcallable/indirectinvocable/indirectly_regular_unary_invocable.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/indirectcallable/indirectinvocable/indirectly_unary_invocable.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/indirectcallable/projected/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/indirectcallable/projected/projected.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/input.iterators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/input.iterators/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.assoc.types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.assoc.types/incrementable.traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.assoc.types/incrementable.traits/incrementable_traits.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.assoc.types/incrementable.traits/iter_difference_t.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.assoc.types/readable.traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.assoc.types/readable.traits/indirectly_readable_traits.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.assoc.types/readable.traits/iter_value_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/incrementable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.bidir/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.bidir/bidirectional_iterator.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.bidir/subsumption.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.forward/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.forward/forward_iterator.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.forward/subsumption.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.inc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.inc/incrementable.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.inc/subsumption.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.input/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.input/input_iterator.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.input/subsumption.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.iterator/input_or_output_iterator.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.iterator/subsumption.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.output/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.output/output_iterator.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.random.access/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.random.access/contiguous_iterator.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.random.access/random_access_iterator.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.readable/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.readable/indirectly_readable.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.readable/iter_common_reference_t.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.sentinel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.sentinel/sentinel_for.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.sentinel/sentinel_for.subsumption.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.sentinel/sized_sentinel_for.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.winc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.winc/weakly_incrementable.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.writable/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.writable/indirectly_writable.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.cust/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.cust/unqualified_lookup_wrapper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.cust/iterator.cust.move/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.cust/iterator.cust.move/iter_move.nodiscard.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.cust/iterator.cust.move/iter_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.cust/iterator.cust.move/iter_rvalue_reference_t.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.cust/iterator.cust.swap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.cust/iterator.cust.swap/iter_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.iterators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.iterators/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.requirements.general/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.requirements.general/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/output.iterators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/output.iterators/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/random.access.iterators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/random.access.iterators/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.synopsis/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.synopsis/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterators.general/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterators.general/gcc_workaround.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/arrow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/count.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/ctor.conv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/ctor.iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/decrement.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/deref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/implicit_ctad.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/iter_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/iter_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/iterator_traits.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/member_types.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/minus.default_sentinel.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/minus.eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/minus.iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/minus.size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/plus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/subscript.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/three_way_compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/default.sentinel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/default.sentinel/default.sentinel.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/back.insert.iter.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/back.insert.iter.cons/container.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/back.insert.iter.cons/container.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/back.insert.iter.op++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/back.insert.iter.op++/post.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/back.insert.iter.op++/pre.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/back.insert.iter.op=/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/back.insert.iter.op=/lv_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/back.insert.iter.op=/rv_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/back.insert.iter.op_astrk/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/back.insert.iter.op_astrk/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/back.inserter/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/back.inserter/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iterator/implicit_ctad.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iterator/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iterator/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iter.ops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iter.ops/front.insert.iter.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iter.ops/front.insert.iter.cons/container.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iter.ops/front.insert.iter.cons/container.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iter.ops/front.insert.iter.op++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iter.ops/front.insert.iter.op++/post.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iter.ops/front.insert.iter.op++/pre.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iter.ops/front.insert.iter.op=/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iter.ops/front.insert.iter.op=/lv_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iter.ops/front.insert.iter.op=/rv_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iter.ops/front.insert.iter.op_astrk/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iter.ops/front.insert.iter.op_astrk/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iter.ops/front.inserter/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iter.ops/front.inserter/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iterator/implicit_ctad.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iterator/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iterator/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iter.ops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iter.ops/insert.iter.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iter.ops/insert.iter.cons/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iter.ops/insert.iter.op++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iter.ops/insert.iter.op++/post.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iter.ops/insert.iter.op++/pre.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iter.ops/insert.iter.op=/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iter.ops/insert.iter.op=/lv_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iter.ops/insert.iter.op=/rv_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iter.ops/insert.iter.op_astrk/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iter.ops/insert.iter.op_astrk/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iter.ops/inserter/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iter.ops/inserter/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iterator/cxx20_iter_member.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iterator/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iterator/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/iterators.common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/iterators.common/arrow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/iterators.common/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/iterators.common/constraints.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/iterators.common/ctor.converting.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/iterators.common/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/iterators.common/ctor.iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/iterators.common/ctor.sentinel.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/iterators.common/deref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/iterators.common/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/iterators.common/iter_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/iterators.common/iter_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/iterators.common/iterator_traits.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/iterators.common/minus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/iterators.common/plus_plus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/iterators.common/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.nonmember/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.nonmember/iter_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.nonmember/iter_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.nonmember/make_move_iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.nonmember/minus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.nonmember/plus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.+/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.+/difference_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.+=/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.+=/difference_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.-/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.-/difference_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.-/sentinel.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.-=/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.-=/difference_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.comp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.comp/op_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.comp/op_gt.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.comp/op_gte.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.comp/op_lt.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.comp/op_lte.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.comp/op_neq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.comp/op_spaceship.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.const/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.const/convert.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.const/ctor.convert.LWG3435.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.const/ctor.iter.explicit.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.const/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.const/iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.conv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.conv/base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.decr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.decr/post.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.decr/pre.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.incr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.incr/post.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.incr/pre.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.index/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.index/difference_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.ref/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.ref/deprecated.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.ref/op_arrow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.star/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.star/op_star.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op=/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op=/assign.LWG3435.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op=/move_iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.requirements/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.requirements/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iterator/implicit_ctad.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iterator/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iterator/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.sentinel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.sentinel/assign.converting.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.sentinel/base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.sentinel/concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.sentinel/constraints.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.sentinel/ctad.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.sentinel/ctor.converting.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.sentinel/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.sentinel/ctor.sentinel.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.sentinel/op_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/sized_sentinel.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/types.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cmp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cmp/equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cmp/greater-equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cmp/greater.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cmp/less-equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cmp/less.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cmp/not-equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cmp/sfinae.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cmp/three-way.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cons/assign.LWG3435.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cons/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cons/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cons/ctor.iter.explicit.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cons/ctor.iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cons/ctor.reverse_iterator.LWG3435.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cons/ctor.reverse_iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.conv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.conv/base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.elem/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.elem/arrow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.elem/arrow.sfinae.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.elem/bracket.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.elem/dereference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.nav/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.nav/decrement-assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.nav/increment-assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.nav/minus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.nav/plus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.nav/postdecrement.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.nav/postincrement.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.nav/predecrement.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.nav/preincrement.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.nonmember/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.nonmember/iter_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.nonmember/iter_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.nonmember/make_reverse_iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.nonmember/minus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.nonmember/plus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/unreachable.sentinel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/unreachable.sentinel/unreachable_sentinel.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istream.iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istream.iterator/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istream.iterator/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istream.iterator/istream.iterator.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istream.iterator/istream.iterator.cons/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istream.iterator/istream.iterator.cons/default.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istream.iterator/istream.iterator.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istream.iterator/istream.iterator.cons/default_sentinel_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istream.iterator/istream.iterator.cons/istream.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istream.iterator/istream.iterator.ops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istream.iterator/istream.iterator.ops/arrow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istream.iterator/istream.iterator.ops/dereference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istream.iterator/istream.iterator.ops/equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istream.iterator/istream.iterator.ops/post_increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istream.iterator/istream.iterator.ops/pre_increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator.cons/default_sentinel_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator.cons/istream.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator.cons/proxy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator.cons/streambuf.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator_equal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator_equal/equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator_op!=/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator_op!=/not_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator_op++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator_op++/dereference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator_op==/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator_op==/equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator_op_astrk/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator_op_astrk/post_increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator_op_astrk/pre_increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator_proxy/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator_proxy/proxy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/ostream.iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/ostream.iterator/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/ostream.iterator/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/ostream.iterator/ostream.iterator.cons.des/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/ostream.iterator/ostream.iterator.cons.des/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/ostream.iterator/ostream.iterator.cons.des/ostream.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/ostream.iterator/ostream.iterator.cons.des/ostream_delim.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/ostream.iterator/ostream.iterator.ops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/ostream.iterator/ostream.iterator.ops/assign_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/ostream.iterator/ostream.iterator.ops/dereference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/ostream.iterator/ostream.iterator.ops/increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/ostreambuf.iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/ostreambuf.iterator/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/ostreambuf.iterator/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/ostreambuf.iterator/ostreambuf.iter.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/ostreambuf.iterator/ostreambuf.iter.cons/ostream.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/ostreambuf.iterator/ostreambuf.iter.cons/streambuf.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/ostreambuf.iterator/ostreambuf.iter.ops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/ostreambuf.iterator/ostreambuf.iter.ops/assign_c.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/ostreambuf.iterator/ostreambuf.iter.ops/deref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/ostreambuf.iterator/ostreambuf.iter.ops/failed.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/ostreambuf.iterator/ostreambuf.iter.ops/increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/cmp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/cmp/cmp.alg/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/cmp/cmp.alg/compare_partial_order_fallback.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/cmp/cmp.alg/compare_strong_order_fallback.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/cmp/cmp.alg/compare_weak_order_fallback.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/cmp/cmp.alg/partial_order.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/cmp/cmp.alg/strong_order.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/cmp/cmp.alg/strong_order_long_double.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/cmp/cmp.alg/weak_order.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/cmp/cmp.categories.pre/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/cmp/cmp.categories.pre/zero_type.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/cmp/cmp.common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/cmp/cmp.common/common_comparison_category.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/cmp/cmp.concept/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/cmp/cmp.concept/three_way_comparable.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/cmp/cmp.concept/three_way_comparable_with.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/cmp/cmp.partialord/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/cmp/cmp.partialord/partialord.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/cmp/cmp.result/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/cmp/cmp.result/compare_three_way_result.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/cmp/cmp.strongord/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/cmp/cmp.strongord/strongord.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/cmp/cmp.weakord/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/cmp/cmp.weakord/weakord.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/cmp/compare.syn/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/cmp/compare.syn/named_functions.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/cstdint/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/cstdint/cstdint.syn/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/cstdint/cstdint.syn/cstdint.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/void_handle.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.capacity/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.capacity/operator_bool.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.compare/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.compare/equal_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.compare/less_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.completion/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.completion/done.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.con/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.con/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.con/construct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.export/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.export/address.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.export/from_address.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.hash/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.hash/hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.noop/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.noop/noop_coroutine.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.prom/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.prom/promise.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.resumption/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.resumption/destroy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.resumption/resume.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/coroutine.traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/coroutine.traits/promise_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/coroutine.trivial.awaitables/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/coroutine.trivial.awaitables/suspend_always.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/coroutine.trivial.awaitables/suspend_never.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/end.to.end/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/end.to.end/await_result.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/end.to.end/bool_await_suspend.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/end.to.end/expected.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/end.to.end/fullexpr-dtor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/end.to.end/generator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/end.to.end/go.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/end.to.end/multishot_func.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/end.to.end/oneshot_func.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/align_val_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/destroying_delete_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/destroying_delete_t_declaration.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/hardware_inference_size.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/nothrow_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/nothrow_t.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/alloc.errors/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/alloc.errors/bad.alloc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/alloc.errors/bad.alloc/bad_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/alloc.errors/new.badlength/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/alloc.errors/new.badlength/bad_array_new_length.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/alloc.errors/new.handler/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/alloc.errors/new.handler/new_handler.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/alloc.errors/set.new.handler/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/alloc.errors/set.new.handler/get_new_handler.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/alloc.errors/set.new.handler/set_new_handler.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/delete_align_val_t_replace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/new.size.except.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/new.size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/new.size.replace.indirect.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/new.size.replace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/new.size_align.except.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/new.size_align.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/new.size_align.replace.indirect.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/new.size_align.replace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/new.size_align_nothrow.except.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/new.size_align_nothrow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/new.size_align_nothrow.replace.indirect.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/new.size_align_nothrow.replace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/new.size_nothrow.except.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/new.size_nothrow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/new.size_nothrow.replace.indirect.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/new.size_nothrow.replace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/nodiscard.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/sized_delete_array11.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/sized_delete_array14.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/sized_delete_array_calls_unsized_delete_array.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/sized_delete_array_fsizeddeallocation.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.dataraces/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.dataraces/not_testable.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.placement/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.placement/new.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.placement/new_array.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.placement/new_array_ptr.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.placement/new_ptr.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/delete_align_val_t_replace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/new.size.except.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/new.size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/new.size.replace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/new.size_align.except.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/new.size_align.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/new.size_align.replace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/new.size_align_nothrow.except.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/new.size_align_nothrow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/new.size_align_nothrow.replace.indirect.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/new.size_align_nothrow.replace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/new.size_nothrow.except.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/new.size_nothrow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/new.size_nothrow.replace.indirect.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/new.size_nothrow.replace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/nodiscard.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/sized_delete11.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/sized_delete14.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/sized_delete_calls_unsized_delete.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/sized_delete_fsizeddeallocation.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/ptr.launder/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/ptr.launder/launder.nodiscard.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/ptr.launder/launder.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/ptr.launder/launder.types.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.exception/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.exception/bad.exception/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.exception/bad.exception/bad_exception.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.exception/except.nested/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.exception/except.nested/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.exception/except.nested/ctor_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.exception/except.nested/ctor_default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.exception/except.nested/rethrow_if_nested.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.exception/except.nested/rethrow_nested.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.exception/except.nested/throw_with_nested.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.exception/exception.terminate/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.exception/exception.terminate/set.terminate/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.exception/exception.terminate/set.terminate/get_terminate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.exception/exception.terminate/set.terminate/set_terminate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.exception/exception.terminate/terminate.handler/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.exception/exception.terminate/terminate.handler/terminate_handler.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.exception/exception.terminate/terminate/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.exception/exception.terminate/terminate/terminate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.exception/exception/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.exception/exception/exception.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.exception/propagation/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.exception/propagation/current_exception.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.exception/propagation/exception_ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.exception/propagation/make_exception_ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.exception/propagation/rethrow_exception.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.exception/uncaught/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.exception/uncaught/uncaught_exception.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.exception/uncaught/uncaught_exceptions.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.general/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.general/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.initlist/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.initlist/include_cxx03.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.initlist/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.initlist/support.initlist.access/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.initlist/support.initlist.access/access.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.initlist/support.initlist.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.initlist/support.initlist.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.initlist/support.initlist.range/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.initlist/support.initlist.range/begin_end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/c.limits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/c.limits/cfloat.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/c.limits/climits.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/is_specialized.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/denorm.style/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/denorm.style/check_values.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/const_data_members.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/denorm_min.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/digits.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/digits10.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/epsilon.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/has_denorm.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/has_denorm_loss.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/has_infinity.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/has_quiet_NaN.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/has_signaling_NaN.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/infinity.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/is_bounded.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/is_exact.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/is_iec559.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/is_integer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/is_modulo.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/is_signed.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/lowest.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/max_digits10.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/max_exponent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/max_exponent10.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/min.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/min_exponent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/min_exponent10.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/quiet_NaN.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/radix.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/round_error.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/round_style.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/signaling_NaN.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/tinyness_before.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/traps.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.special/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.special/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/round.style/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/round.style/check_values.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/algorithm.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/any.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/array.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/atomic.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/barrier.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/bit.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/bitset.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/charconv.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/chrono.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/cmath.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/compare.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/complex.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/concepts.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/coroutine.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/cstddef.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/cstdlib.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/cstring.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/deque.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/exception.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/execution.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/expected.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/filesystem.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/format.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/forward_list.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/fstream.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/functional.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/iomanip.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/ios.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/istream.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/iterator.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/latch.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/limits.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/list.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/locale.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/map.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/mdspan.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/memory.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/memory_resource.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/mutex.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/new.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/numbers.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/numeric.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/optional.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/ostream.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/print.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/queue.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/ranges.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/ratio.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/regex.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/scoped_allocator.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/semaphore.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/set.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/shared_mutex.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/source_location.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/span.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/sstream.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/stack.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/stdatomic.h.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/stop_token.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/string.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/string_view.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/syncstream.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/thread.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/tuple.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/type_traits.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/typeinfo.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/unordered_map.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/unordered_set.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/utility.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/variant.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/vector.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/version.version.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.rtti/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.rtti/bad.cast/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.rtti/bad.cast/bad_cast.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.rtti/bad.typeid/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.rtti/bad.typeid/bad_typeid.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.rtti/type.info/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.rtti/type.info/type_info.equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.rtti/type.info/type_info.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.rtti/type.info/type_info_hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.runtime/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.runtime/csetjmp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.runtime/csignal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.runtime/cstdarg.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.runtime/cstdbool.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.runtime/cstdlib.aligned_alloc.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.runtime/cstdlib.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.runtime/ctime.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.runtime/ctime.timespec.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.srcloc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.srcloc/general.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.start.term/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.start.term/quick_exit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.types/byte.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.types/cstddef.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.types/max_align_t.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.types/null.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.types/nullptr_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.types/nullptr_t_integral_cast.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.types/nullptr_t_integral_cast.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.types/offsetof.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.types/ptrdiff_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.types/size_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.types/byteops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.types/byteops/and.assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.types/byteops/and.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.types/byteops/enum_direct_init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.types/byteops/lshift.assign.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.types/byteops/lshift.assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.types/byteops/lshift.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.types/byteops/lshift.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.types/byteops/not.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.types/byteops/or.assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.types/byteops/or.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.types/byteops/rshift.assign.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.types/byteops/rshift.assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.types/byteops/rshift.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.types/byteops/rshift.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.types/byteops/to_integer.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.types/byteops/to_integer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.types/byteops/xor.assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.types/byteops/xor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/library/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/library/description/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/library/description/conventions/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/library/description/conventions/customization.point.object/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/library/description/conventions/customization.point.object/cpo.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/library/description/conventions/customization.point.object/niebloid.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/library/description/conventions/expos.only.func/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/library/description/conventions/expos.only.func/synth_three_way.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/codecvt_unicode.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/c.locales/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/c.locales/clocale.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.collate/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.collate/locale.collate.byname/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.collate/locale.collate.byname/compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.collate/locale.collate.byname/hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.collate/locale.collate.byname/transform.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.collate/locale.collate.byname/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.collate/locale.collate/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.collate/locale.collate/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.collate/locale.collate/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.collate/locale.collate/locale.collate.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.collate/locale.collate/locale.collate.members/compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.collate/locale.collate/locale.collate.members/hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.collate/locale.collate/locale.collate.members/transform.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.collate/locale.collate/locale.collate.virtuals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.collate/locale.collate/locale.collate.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/ctype_base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/with_public_dtor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.dtor/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.dtor/dtor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.members/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.members/is_1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.members/is_many.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.members/narrow_1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.members/narrow_many.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.members/scan_is.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.members/scan_not.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.members/table.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.members/tolower_1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.members/tolower_many.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.members/toupper_1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.members/toupper_many.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.members/widen_1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.members/widen_many.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.statics/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.statics/classic_table.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.statics/table_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.virtuals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt.byname/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt.byname/codecvt_byname_char16_t_char.depr_in_cxx20.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt.byname/codecvt_byname_char32_t_char.depr_in_cxx20.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt.byname/ctor_char.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt.byname/ctor_char16_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt.byname/ctor_char16_t_char8_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt.byname/ctor_char32_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt.byname/ctor_char32_t_char8_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt.byname/ctor_wchar_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/codecvt_base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/codecvt_char16_t_char.depr_in_cxx20.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/codecvt_char32_t_char.depr_in_cxx20.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/ctor_char.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/ctor_char16_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/ctor_char16_t_char8_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/ctor_char32_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/ctor_char32_t_char8_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/ctor_wchar_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/types_char.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/types_char16_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/types_char16_t_char8_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/types_char32_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/types_char32_t_char8_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/types_wchar_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char16_t_always_noconv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char16_t_char8_t_always_noconv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char16_t_char8_t_encoding.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char16_t_char8_t_in.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char16_t_char8_t_length.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char16_t_char8_t_max_length.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char16_t_char8_t_out.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char16_t_char8_t_unshift.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char16_t_encoding.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char16_t_in.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char16_t_length.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char16_t_max_length.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char16_t_out.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char16_t_unshift.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char32_t_always_noconv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char32_t_char8_t_always_noconv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char32_t_char8_t_encoding.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char32_t_char8_t_in.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char32_t_char8_t_length.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char32_t_char8_t_max_length.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char32_t_char8_t_out.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char32_t_char8_t_unshift.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char32_t_encoding.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char32_t_in.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char32_t_length.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char32_t_max_length.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char32_t_out.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char32_t_unshift.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char_always_noconv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char_encoding.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char_in.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char_length.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char_max_length.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char_out.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char_unshift.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/utf_sanity_check.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/wchar_t_always_noconv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/wchar_t_encoding.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/wchar_t_in.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/wchar_t_length.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/wchar_t_max_length.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/wchar_t_out.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/wchar_t_unshift.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.virtuals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype.byname/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype.byname/is_1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype.byname/is_many.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype.byname/mask.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype.byname/narrow_1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype.byname/narrow_many.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype.byname/scan_is.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype.byname/scan_not.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype.byname/tolower_1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype.byname/tolower_many.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype.byname/toupper_1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype.byname/toupper_many.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype.byname/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype.byname/widen_1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype.byname/widen_many.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.members/is_1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.members/is_many.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.members/narrow_1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.members/narrow_many.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.members/scan_is.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.members/scan_not.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.members/tolower_1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.members/tolower_many.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.members/toupper_1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.members/toupper_many.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.members/widen_1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.members/widen_many.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.virtuals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.messages/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.messages/locale.messages.byname/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.messages/locale.messages.byname/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.messages/locale.messages/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.messages/locale.messages/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.messages/locale.messages/messages_base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.messages/locale.messages/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.messages/locale.messages/locale.messages.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.messages/locale.messages/locale.messages.members/not_testable.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.messages/locale.messages/locale.messages.virtuals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.messages/locale.messages/locale.messages.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.get/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.get/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.get/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.get/locale.money.get.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.get/locale.money.get.members/get_long_double_en_US.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.get/locale.money.get.members/get_long_double_fr_FR.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.get/locale.money.get.members/get_long_double_ru_RU.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.get/locale.money.get.members/get_long_double_zh_CN.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.get/locale.money.get.members/get_string_en_US.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.get/locale.money.get.virtuals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.get/locale.money.get.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.put/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.put/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.put/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.put/locale.money.put.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.put/locale.money.put.members/put_long_double_en_US.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.put/locale.money.put.members/put_long_double_fr_FR.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.put/locale.money.put.members/put_long_double_ru_RU.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.put/locale.money.put.members/put_long_double_zh_CN.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.put/locale.money.put.members/put_string_en_US.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.put/locale.money.put.virtuals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.put/locale.money.put.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct.byname/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct.byname/curr_symbol.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct.byname/decimal_point.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct.byname/frac_digits.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct.byname/grouping.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct.byname/neg_format.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct.byname/negative_sign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct.byname/pos_format.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct.byname/positive_sign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct.byname/thousands_sep.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/money_base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/locale.moneypunct.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/locale.moneypunct.members/curr_symbol.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/locale.moneypunct.members/decimal_point.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/locale.moneypunct.members/frac_digits.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/locale.moneypunct.members/grouping.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/locale.moneypunct.members/neg_format.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/locale.moneypunct.members/negative_sign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/locale.moneypunct.members/pos_format.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/locale.moneypunct.members/positive_sign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/locale.moneypunct.members/thousands_sep.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/locale.moneypunct.virtuals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/locale.moneypunct.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/facet.num.put.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/facet.num.put.members/put_bool.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/facet.num.put.members/put_double.hex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/facet.num.put.members/put_double.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/facet.num.put.members/put_long.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/facet.num.put.members/put_long_double.hex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/facet.num.put.members/put_long_double.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/facet.num.put.members/put_long_long.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/facet.num.put.members/put_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/facet.num.put.members/put_unsigned_long.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/facet.num.put.members/put_unsigned_long_long.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/facet.num.put.virtuals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/facet.num.put.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/user_defined_char_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/get_bool.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/get_double.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/get_float.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/get_long.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/get_long_double.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/get_long_long.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/get_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/get_unsigned_int.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/get_unsigned_long.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/get_unsigned_long_long.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/get_unsigned_short.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/test_min_max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/test_neg_one.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.virtuals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get.byname/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get.byname/date_order.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get.byname/date_order_wide.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get.byname/get_date.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get.byname/get_date_wide.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get.byname/get_monthname.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get.byname/get_monthname_wide.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get.byname/get_one.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get.byname/get_one_wide.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get.byname/get_time.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get.byname/get_time_wide.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get.byname/get_weekday.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get.byname/get_weekday_wide.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get.byname/get_year.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get.byname/get_year_wide.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/time_base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.members/date_order.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.members/get_date.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.members/get_date_wide.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.members/get_many.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.members/get_monthname.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.members/get_monthname_wide.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.members/get_one.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.members/get_time.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.members/get_time_wide.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.members/get_weekday.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.members/get_weekday_wide.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.members/get_year.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.virtuals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.put.byname/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.put.byname/put1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.put/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.put/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.put/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.put/locale.time.put.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.put/locale.time.put.members/put1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.put/locale.time.put.members/put2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.put/locale.time.put.virtuals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.put/locale.time.put.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/facet.numpunct/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/facet.numpunct/locale.numpunct.byname/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/facet.numpunct/locale.numpunct.byname/decimal_point.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/facet.numpunct/locale.numpunct.byname/grouping.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/facet.numpunct/locale.numpunct.byname/thousands_sep.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/facet.numpunct/locale.numpunct/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/facet.numpunct/locale.numpunct/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/facet.numpunct/locale.numpunct/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/facet.numpunct/locale.numpunct/facet.numpunct.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/facet.numpunct/locale.numpunct/facet.numpunct.members/decimal_point.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/facet.numpunct/locale.numpunct/facet.numpunct.members/falsename.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/facet.numpunct/locale.numpunct/facet.numpunct.members/grouping.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/facet.numpunct/locale.numpunct/facet.numpunct.members/thousands_sep.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/facet.numpunct/locale.numpunct/facet.numpunct.members/truename.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/facet.numpunct/locale.numpunct/facet.numpunct.virtuals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/facet.numpunct/locale.numpunct/facet.numpunct.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/facets.examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/facets.examples/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.stdcvt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.stdcvt/codecvt_mode.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf16.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf16_always_noconv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf16_encoding.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf16_in.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf16_length.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf16_max_length.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf16_out.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf16_unshift.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf8.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf8_always_noconv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf8_encoding.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf8_in.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf8_length.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf8_max_length.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf8_out.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf8_unshift.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf8_utf16_always_noconv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf8_utf16_encoding.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf8_utf16_in.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf8_utf16_length.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf8_utf16_max_length.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf8_utf16_out.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf8_utf16_unshift.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.stdcvt/depr.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.stdcvt/remove.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.syn/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.syn/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/classification/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/classification/isalnum.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/classification/isalpha.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/classification/isblank.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/classification/iscntrl.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/classification/isdigit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/classification/isgraph.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/classification/islower.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/classification/isprint.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/classification/ispunct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/classification/isspace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/classification/isupper.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/classification/isxdigit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/conversions/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.buffer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.buffer/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.buffer/depr.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.buffer/overflow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.buffer/pbackfail.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.buffer/rdbuf.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.buffer/seekoff.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.buffer/state.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.buffer/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.buffer/underflow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.character/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.character/tolower.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.character/toupper.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.string/converted.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.string/ctor_codecvt.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.string/ctor_codecvt_state.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.string/ctor_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.string/ctor_err_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.string/depr.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.string/from_bytes.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.string/state.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.string/to_bytes.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.string/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.global.templates/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.global.templates/has_facet.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.global.templates/use_facet.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale/locale.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale/locale.cons/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale/locale.cons/char_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale/locale.cons/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale/locale.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale/locale.cons/locale_char_pointer_cat.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale/locale.cons/locale_facetptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale/locale.cons/locale_locale_cat.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale/locale.cons/locale_string_cat.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale/locale.cons/name_construction.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale/locale.cons/string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale/locale.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale/locale.members/combine.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale/locale.members/name.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale/locale.operators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale/locale.operators/compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale/locale.operators/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale/locale.statics/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale/locale.statics/classic.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale/locale.statics/global.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale/locale.types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale/locale.types/locale.category/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale/locale.types/locale.category/category.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale/locale.types/locale.facet/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale/locale.types/locale.facet/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale/locale.types/locale.id/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale/locale.types/locale.id/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/localization.general/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/localization.general/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/modules/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/modules/std.compat.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/modules/std.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/namespace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/namespace/addressable_functions.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/bit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/bit/byteswap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/bit/bit.cast/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/bit/bit.cast/bit_cast.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/bit/bit.cast/bit_cast.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/bit/bit.endian/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/bit/bit.endian/endian.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/bit/bit.pow.two/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/bit/bit.pow.two/bit_ceil.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/bit/bit.pow.two/bit_ceil.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/bit/bit.pow.two/bit_floor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/bit/bit.pow.two/bit_width.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/bit/bit.pow.two/has_single_bit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/bit/bitops.count/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/bit/bitops.count/countl_one.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/bit/bitops.count/countl_zero.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/bit/bitops.count/countr_one.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/bit/bitops.count/countr_zero.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/bit/bitops.count/popcount.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/bit/bitops.rot/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/bit/bitops.rot/nodiscard.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/bit/bitops.rot/rotl.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/bit/bitops.rot/rotr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/c.math/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/c.math/abs.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/c.math/abs.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/c.math/cmath.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/c.math/ctgmath.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/c.math/isfinite.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/c.math/isinf.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/c.math/isnan.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/c.math/isnormal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/c.math/lerp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/c.math/tgmath_h.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/cfenv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/cfenv/cfenv.syn/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/cfenv/cfenv.syn/cfenv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/cases.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/layout.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/ccmplx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/ccmplx/ccomplex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/cmplx.over/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/cmplx.over/UDT_is_rejected.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/cmplx.over/arg.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/cmplx.over/conj.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/cmplx.over/imag.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/cmplx.over/norm.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/cmplx.over/pow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/cmplx.over/proj.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/cmplx.over/real.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.literals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.literals/literals.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.literals/literals1.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.literals/literals1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.literals/literals2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.member.ops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.member.ops/assignment_complex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.member.ops/assignment_scalar.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.member.ops/divide_equal_complex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.member.ops/divide_equal_scalar.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.member.ops/minus_equal_complex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.member.ops/minus_equal_scalar.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.member.ops/plus_equal_complex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.member.ops/plus_equal_scalar.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.member.ops/times_equal_complex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.member.ops/times_equal_scalar.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.members/construct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.members/real_imag.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.ops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.ops/complex_divide_complex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.ops/complex_divide_scalar.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.ops/complex_equals_complex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.ops/complex_equals_scalar.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.ops/complex_minus_complex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.ops/complex_minus_scalar.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.ops/complex_not_equals_complex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.ops/complex_not_equals_scalar.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.ops/complex_plus_complex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.ops/complex_plus_scalar.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.ops/complex_times_complex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.ops/complex_times_scalar.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.ops/scalar_divide_complex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.ops/scalar_equals_complex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.ops/scalar_minus_complex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.ops/scalar_not_equals_complex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.ops/scalar_plus_complex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.ops/scalar_times_complex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.ops/stream_input.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.ops/stream_output.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.ops/unary_minus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.ops/unary_plus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.special/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.special/double_float_explicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.special/double_float_implicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.special/double_long_double_explicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.special/double_long_double_implicit.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.special/float_double_explicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.special/float_double_implicit.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.special/float_long_double_explicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.special/float_long_double_implicit.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.special/long_double_double_explicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.special/long_double_double_implicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.special/long_double_float_explicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.special/long_double_float_implicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.synopsis/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.synopsis/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/acos.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/acosh.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/asin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/asinh.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/atan.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/atanh.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/cos.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/cosh.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/exp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/log.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/log10.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/pow_complex_complex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/pow_complex_scalar.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/pow_scalar_complex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/sin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/sinh.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/sqrt.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/tan.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/tanh.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.value.ops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.value.ops/abs.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.value.ops/arg.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.value.ops/conj.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.value.ops/imag.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.value.ops/norm.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.value.ops/polar.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.value.ops/proj.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.value.ops/real.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/class.gslice/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/class.gslice/gslice.access/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/class.gslice/gslice.access/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/class.gslice/gslice.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/class.gslice/gslice.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/class.gslice/gslice.cons/start_size_stride.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/class.slice/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/class.slice/cons.slice/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/class.slice/cons.slice/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/class.slice/cons.slice/start_size_stride.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/class.slice/slice.access/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/class.slice/slice.access/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/class.slice/slice.ops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/class.slice/slice.ops/slice.ops.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.gslice.array/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.gslice.array/default.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.gslice.array/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.gslice.array/gslice.array.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.gslice.array/gslice.array.assign/gslice_array.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.gslice.array/gslice.array.assign/valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.gslice.array/gslice.array.comp.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.gslice.array/gslice.array.comp.assign/addition.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.gslice.array/gslice.array.comp.assign/and.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.gslice.array/gslice.array.comp.assign/divide.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.gslice.array/gslice.array.comp.assign/modulo.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.gslice.array/gslice.array.comp.assign/multiply.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.gslice.array/gslice.array.comp.assign/or.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.gslice.array/gslice.array.comp.assign/shift_left.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.gslice.array/gslice.array.comp.assign/shift_right.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.gslice.array/gslice.array.comp.assign/subtraction.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.gslice.array/gslice.array.comp.assign/xor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.gslice.array/gslice.array.fill/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.gslice.array/gslice.array.fill/assign_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.indirect.array/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.indirect.array/default.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.indirect.array/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.indirect.array/indirect.array.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.indirect.array/indirect.array.assign/indirect_array.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.indirect.array/indirect.array.assign/valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.indirect.array/indirect.array.comp.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.indirect.array/indirect.array.comp.assign/addition.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.indirect.array/indirect.array.comp.assign/and.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.indirect.array/indirect.array.comp.assign/divide.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.indirect.array/indirect.array.comp.assign/modulo.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.indirect.array/indirect.array.comp.assign/multiply.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.indirect.array/indirect.array.comp.assign/or.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.indirect.array/indirect.array.comp.assign/shift_left.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.indirect.array/indirect.array.comp.assign/shift_right.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.indirect.array/indirect.array.comp.assign/subtraction.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.indirect.array/indirect.array.comp.assign/xor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.indirect.array/indirect.array.fill/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.indirect.array/indirect.array.fill/assign_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.mask.array/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.mask.array/default.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.mask.array/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.mask.array/mask.array.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.mask.array/mask.array.assign/mask_array.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.mask.array/mask.array.assign/valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.mask.array/mask.array.comp.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.mask.array/mask.array.comp.assign/addition.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.mask.array/mask.array.comp.assign/and.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.mask.array/mask.array.comp.assign/divide.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.mask.array/mask.array.comp.assign/modulo.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.mask.array/mask.array.comp.assign/multiply.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.mask.array/mask.array.comp.assign/or.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.mask.array/mask.array.comp.assign/shift_left.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.mask.array/mask.array.comp.assign/shift_right.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.mask.array/mask.array.comp.assign/subtraction.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.mask.array/mask.array.comp.assign/xor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.mask.array/mask.array.fill/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.mask.array/mask.array.fill/assign_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.slice.array/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.slice.array/default.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.slice.array/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.assign/slice_array.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.assign/template.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.assign/valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.comp.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.comp.assign/addition.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.comp.assign/and.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.comp.assign/divide.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.comp.assign/modulo.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.comp.assign/multiply.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.comp.assign/or.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.comp.assign/shift_left.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.comp.assign/shift_right.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.comp.assign/subtraction.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.comp.assign/xor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.fill/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.fill/assign_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.access/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.access/access.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.access/const_access.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.assign/copy_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.assign/gslice_array_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.assign/indirect_array_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.assign/initializer_list_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.assign/mask_array_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.assign/move_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.assign/slice_array_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.assign/value_assign.addressof.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.assign/value_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/and_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/and_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/divide_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/divide_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/minus_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/minus_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/modulo_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/modulo_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/or_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/or_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/plus_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/plus_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/shift_left_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/shift_left_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/shift_right_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/shift_right_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/times_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/times_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/xor_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/xor_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cons/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cons/deduct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cons/gslice_array.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cons/indirect_array.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cons/initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cons/mask_array.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cons/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cons/pointer_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cons/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cons/slice_array.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cons/value_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.members/apply_cref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.members/apply_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.members/cshift.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.members/max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.members/min.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.members/resize.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.members/shift.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.members/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.members/sum.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.members/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.sub/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.sub/gslice_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.sub/gslice_non_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.sub/indirect_array_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.sub/indirect_array_non_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.sub/slice_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.sub/slice_non_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.sub/valarray_bool_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.sub/valarray_bool_non_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.unary/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.unary/bit_not.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.unary/negate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.unary/not.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.unary/plus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/and_valarray_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/and_valarray_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/and_value_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/divide_valarray_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/divide_valarray_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/divide_value_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/minus_valarray_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/minus_valarray_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/minus_value_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/modulo_valarray_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/modulo_valarray_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/modulo_value_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/or_valarray_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/or_valarray_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/or_value_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/plus_valarray_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/plus_valarray_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/plus_value_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/shift_left_valarray_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/shift_left_valarray_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/shift_left_value_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/shift_right_valarray_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/shift_right_valarray_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/shift_right_value_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/times_valarray_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/times_valarray_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/times_value_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/xor_valarray_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/xor_valarray_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/xor_value_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/and_valarray_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/and_valarray_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/and_value_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/equal_valarray_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/equal_valarray_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/equal_value_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/greater_equal_valarray_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/greater_equal_valarray_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/greater_equal_value_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/greater_valarray_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/greater_valarray_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/greater_value_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/less_equal_valarray_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/less_equal_valarray_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/less_equal_value_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/less_valarray_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/less_valarray_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/less_value_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/not_equal_valarray_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/not_equal_valarray_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/not_equal_value_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/or_valarray_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/or_valarray_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/or_value_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.special/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.special/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/abs_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/acos_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/asin_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/atan2_valarray_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/atan2_valarray_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/atan2_value_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/atan_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/cos_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/cosh_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/exp_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/log10_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/log_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/pow_valarray_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/pow_valarray_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/pow_value_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/sin_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/sinh_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/sqrt_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/tan_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/tanh_valarray.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/valarray_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.range/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.range/begin-end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.syn/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.syn/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numbers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numbers/defined.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numbers/illformed.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numbers/specialize.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numbers/user_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numbers/value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/accumulate/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/accumulate/accumulate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/accumulate/accumulate_op.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/adjacent.difference/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/adjacent.difference/adjacent_difference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/adjacent.difference/adjacent_difference_op.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/exclusive.scan/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/exclusive.scan/exclusive_scan.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/exclusive.scan/exclusive_scan_init_op.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/inclusive.scan/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/inclusive.scan/inclusive_scan.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/inclusive.scan/inclusive_scan_op.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/inclusive.scan/inclusive_scan_op_init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/inner.product/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/inner.product/inner_product.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/inner.product/inner_product_comp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.iota/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.iota/iota.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.gcd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.gcd/gcd.bool1.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.gcd/gcd.bool2.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.gcd/gcd.bool3.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.gcd/gcd.bool4.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.gcd/gcd.not_integral1.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.gcd/gcd.not_integral2.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.gcd/gcd.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.lcm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.lcm/lcm.bool1.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.lcm/lcm.bool2.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.lcm/lcm.bool3.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.lcm/lcm.bool4.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.lcm/lcm.not_integral1.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.lcm/lcm.not_integral2.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.lcm/lcm.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.midpoint/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.midpoint/midpoint.float.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.midpoint/midpoint.integer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.midpoint/midpoint.pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.midpoint/midpoint.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.sat/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.sat/add_sat.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.sat/add_sat.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.sat/div_sat.assert.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.sat/div_sat.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.sat/div_sat.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.sat/mul_sat.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.sat/mul_sat.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.sat/saturate_cast.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.sat/saturate_cast.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.sat/sub_sat.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.sat/sub_sat.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/partial.sum/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/partial.sum/partial_sum.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/partial.sum/partial_sum_op.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/reduce/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/reduce/reduce.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/reduce/reduce_init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/reduce/reduce_init_op.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/transform.exclusive.scan/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/transform.exclusive.scan/transform_exclusive_scan_init_bop_uop.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/transform.inclusive.scan/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/transform.inclusive.scan/transform_inclusive_scan_bop_uop.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/transform.inclusive.scan/transform_inclusive_scan_bop_uop_init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/transform.reduce/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/transform.reduce/transform_reduce_iter_iter_init_bop_uop.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/transform.reduce/transform_reduce_iter_iter_iter_init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/transform.reduce/transform_reduce_iter_iter_iter_init_op_op.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.requirements/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.requirements/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numerics.general/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numerics.general/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.disc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.disc/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.disc/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.disc/ctor_engine_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.disc/ctor_engine_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.disc/ctor_result_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.disc/ctor_sseq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.disc/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.disc/discard.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.disc/eval.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.disc/io.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.disc/result_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.disc/seed_result_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.disc/seed_sseq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.disc/values.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.ibits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.ibits/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.ibits/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.ibits/ctor_engine_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.ibits/ctor_engine_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.ibits/ctor_result_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.ibits/ctor_sseq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.ibits/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.ibits/discard.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.ibits/eval.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.ibits/io.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.ibits/result_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.ibits/seed_result_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.ibits/seed_sseq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.ibits/values.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.shuf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.shuf/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.shuf/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.shuf/ctor_engine_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.shuf/ctor_engine_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.shuf/ctor_result_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.shuf/ctor_sseq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.shuf/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.shuf/discard.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.shuf/eval.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.shuf/io.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.shuf/result_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.shuf/seed_result_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.shuf/seed_sseq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.shuf/values.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.device/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.device/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.device/entropy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.device/eval.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/ctor_double.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/ctor_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/eval.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/eval_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/get_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/io.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/min.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/param_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/param_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/param_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/param_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/param_types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/set_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/ctor_int_double.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/ctor_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/eval.PR44847.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/eval.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/eval_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/get_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/io.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/min.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/param_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/param_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/param_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/param_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/param_types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/set_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/ctor_double.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/ctor_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/eval.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/eval_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/get_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/io.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/min.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/param_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/param_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/param_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/param_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/param_types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/set_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/ctor_int_double.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/ctor_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/eval.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/eval_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/get_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/io.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/min.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/param_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/param_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/param_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/param_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/param_types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/set_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/ctor_double_double.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/ctor_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/eval.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/eval_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/get_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/io.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/min.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/param_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/param_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/param_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/param_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/param_types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/set_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/ctor_double.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/ctor_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/eval.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/eval_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/get_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/io.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/min.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/param_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/param_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/param_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/param_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/param_types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/set_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/ctor_double_double.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/ctor_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/eval.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/eval_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/get_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/io.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/min.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/param_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/param_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/param_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/param_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/param_types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/set_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/ctor_double_double.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/ctor_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/eval.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/eval_param.PR52906.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/eval_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/get_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/io.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/min.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/param_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/param_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/param_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/param_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/param_types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/set_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/ctor_double_double.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/ctor_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/eval.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/eval_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/get_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/io.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/min.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/param_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/param_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/param_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/param_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/param_types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/set_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/ctor_double.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/ctor_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/eval.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/eval_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/get_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/io.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/min.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/param_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/param_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/param_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/param_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/param_types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/set_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/ctor_double.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/ctor_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/eval.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/eval_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/get_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/io.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/min.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/param_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/param_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/param_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/param_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/param_types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/set_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/ctor_double_double.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/ctor_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/eval.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/eval_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/get_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/io.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/min.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/param_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/param_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/param_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/param_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/param_types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/set_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/ctor_double_double.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/ctor_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/eval.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/eval_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/get_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/io.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/min.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/param_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/param_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/param_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/param_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/param_types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/set_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/ctor_double.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/ctor_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/eval.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/eval_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/get_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/io.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/min.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/param_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/param_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/param_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/param_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/param_types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/set_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/ctor_double_double.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/ctor_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/eval.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/eval_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/get_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/io.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/min.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/param_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/param_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/param_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/param_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/param_types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/set_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/ctor_default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/ctor_func.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/ctor_init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/ctor_iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/ctor_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/eval.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/eval_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/get_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/io.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/min.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/param_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/param_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/param_ctor_default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/param_ctor_func.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/param_ctor_init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/param_ctor_iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/param_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/param_types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/set_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/ctor_default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/ctor_func.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/ctor_init_func.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/ctor_iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/ctor_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/eval.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/eval_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/get_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/io.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/min.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/param_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/param_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/param_ctor_default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/param_ctor_func.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/param_ctor_init_func.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/param_ctor_iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/param_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/param_types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/set_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/ctor_default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/ctor_func.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/ctor_init_func.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/ctor_iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/ctor_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/eval.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/eval_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/get_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/io.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/min.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/param_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/param_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/param_ctor_default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/param_ctor_func.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/param_ctor_init_func.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/param_ctor_iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/param_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/param_types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/set_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/ctor_int_int.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/ctor_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/eval.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/eval_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/get_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/int128.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/io.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/min.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/param_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/param_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/param_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/param_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/param_types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/set_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/ctor_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/ctor_real_real.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/eval.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/eval_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/get_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/io.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/min.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/param_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/param_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/param_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/param_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/param_types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/set_param.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.lcong/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.lcong/alg.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.lcong/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.lcong/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.lcong/ctor_result_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.lcong/ctor_sseq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.lcong/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.lcong/discard.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.lcong/eval.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.lcong/io.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.lcong/params.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.lcong/result_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.lcong/seed_result_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.lcong/seed_sseq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.lcong/values.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.mers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.mers/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.mers/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.mers/ctor_result_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.mers/ctor_sseq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.mers/ctor_sseq_all_zero.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.mers/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.mers/discard.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.mers/eval.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.mers/io.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.mers/result_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.mers/seed_result_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.mers/seed_sseq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.mers/values.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.sub/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.sub/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.sub/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.sub/ctor_result_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.sub/ctor_sseq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.sub/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.sub/discard.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.sub/eval.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.sub/io.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.sub/result_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.sub/seed_result_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.sub/seed_sseq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.sub/values.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.predef/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.predef/default_random_engine.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.predef/knuth_b.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.predef/minstd_rand.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.predef/minstd_rand0.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.predef/mt19937.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.predef/mt19937_64.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.predef/ranlux24.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.predef/ranlux24_base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.predef/ranlux48.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.predef/ranlux48_base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.req/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.req/rand.req.adapt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.req/rand.req.adapt/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.req/rand.req.dst/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.req/rand.req.dst/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.req/rand.req.eng/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.req/rand.req.eng/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.req/rand.req.genl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.req/rand.req.genl/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.req/rand.req.seedseq/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.req/rand.req.seedseq/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.req/rand.req.urng/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.req/rand.req.urng/uniform_random_bit_generator.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.util/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.util/rand.util.canonical/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.util/rand.util.canonical/generate_canonical.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.util/rand.util.seedseq/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.util/rand.util.seedseq/assign.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.util/rand.util.seedseq/copy.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.util/rand.util.seedseq/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.util/rand.util.seedseq/generate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.util/rand.util.seedseq/initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.util/rand.util.seedseq/iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.util/rand.util.seedseq/iterator.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.util/rand.util.seedseq/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/iterator_robust_against_adl.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/ranges_robust_against_no_unique_address.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.access/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.access/begin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.access/begin.sizezero.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.access/begin.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.access/data.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.access/data.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.access/empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.access/empty.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.access/end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.access/end.sizezero.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.access/end.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.access/rbegin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.access/rbegin.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.access/rend.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.access/rend.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.access/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.access/size.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.access/ssize.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.access/ssize.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/robust_against_nonbool.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.all/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.all/all.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.all/all_t.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.all/range.owning.view/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.all/range.owning.view/base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.all/range.owning.view/begin_end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.all/range.owning.view/borrowing.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.all/range.owning.view/constructor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.all/range.owning.view/data.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.all/range.owning.view/empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.all/range.owning.view/implicit_ctad.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.all/range.owning.view/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.all/range.ref.view/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.all/range.ref.view/borrowing.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.all/range.ref.view/range.ref.view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.as.rvalue/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.as.rvalue/adaptor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.as.rvalue/base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.as.rvalue/begin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.as.rvalue/ctad.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.as.rvalue/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.as.rvalue/enable_borrowed_range.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.as.rvalue/end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.as.rvalue/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.chunk.by/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.chunk.by/adaptor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.chunk.by/base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.chunk.by/begin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.chunk.by/constraints.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.chunk.by/ctad.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.chunk.by/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.chunk.by/ctor.view_pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.chunk.by/end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.chunk.by/pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.chunk.by/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.chunk.by/range.chunk.by.iter/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.chunk.by/range.chunk.by.iter/compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.chunk.by/range.chunk.by.iter/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.chunk.by/range.chunk.by.iter/decrement.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.chunk.by/range.chunk.by.iter/deref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.chunk.by/range.chunk.by.iter/increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.chunk.by/range.chunk.by.iter/types.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.common.view/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.common.view/adaptor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.common.view/base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.common.view/begin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.common.view/borrowing.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.common.view/ctad.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.common.view/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.common.view/ctor.view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.common.view/end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.common.view/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.common.view/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.counted/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.counted/counted.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.drop.while/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.drop.while/adaptor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.drop.while/base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.drop.while/begin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.drop.while/borrowed.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.drop.while/ctad.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.drop.while/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.drop.while/ctor.view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.drop.while/end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.drop.while/general.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.drop.while/pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.drop.while/range.concept.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.drop/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.drop/adaptor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.drop/base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.drop/begin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.drop/ctad.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.drop/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.drop/ctor.view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.drop/dangling.cache.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.drop/end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.drop/general.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.drop/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.drop/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.elements/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.elements/adaptor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.elements/base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.elements/begin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.elements/borrowed.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.elements/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.elements/ctor.view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.elements/end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.elements/general.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.elements/range.concept.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.elements/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.elements/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.elements/iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.elements/iterator/arithmetic.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.elements/iterator/base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.elements/iterator/compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.elements/iterator/ctor.base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.elements/iterator/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.elements/iterator/ctor.other.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.elements/iterator/decrement.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.elements/iterator/deref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.elements/iterator/increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.elements/iterator/member_types.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.elements/iterator/subscript.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.elements/sentinel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.elements/sentinel/base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.elements/sentinel/ctor.base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.elements/sentinel/ctor.convert.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.elements/sentinel/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.elements/sentinel/equality.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.elements/sentinel/minus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.empty/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.empty/borrowing.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.empty/empty_view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.empty/views.empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.filter/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.filter/adaptor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.filter/base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.filter/begin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.filter/constraints.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.filter/ctad.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.filter/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.filter/ctor.view_pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.filter/end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.filter/pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.filter/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.filter/iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.filter/iterator/arrow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.filter/iterator/base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.filter/iterator/compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.filter/iterator/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.filter/iterator/ctor.parent_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.filter/iterator/decrement.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.filter/iterator/deref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.filter/iterator/increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.filter/iterator/iter_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.filter/iterator/iter_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.filter/iterator/types.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.filter/sentinel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.filter/sentinel/base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.filter/sentinel/compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.filter/sentinel/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.filter/sentinel/ctor.parent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.join/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.join/adaptor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.join/base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.join/begin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.join/ctad.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.join/ctad.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.join/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.join/ctor.view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.join/end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.join/general.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.join/lwg3698.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.join/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.join/range.join.iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.join/range.join.iterator/arrow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.join/range.join.iterator/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.join/range.join.iterator/ctor.other.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.join/range.join.iterator/decrement.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.join/range.join.iterator/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.join/range.join.iterator/increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.join/range.join.iterator/iter.move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.join/range.join.iterator/iter.swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.join/range.join.iterator/member_types.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.join/range.join.iterator/star.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.join/range.join.sentinel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.join/range.join.sentinel/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.join/range.join.sentinel/ctor.other.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.join/range.join.sentinel/ctor.parent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.join/range.join.sentinel/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/adaptor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/begin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/constraints.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/ctad.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/ctor.copy_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/ctor.range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/ctor.view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/general.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/view_interface.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.inner/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.inner/base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.inner/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.inner/ctor.outer_iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.inner/deref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.inner/equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.inner/increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.inner/iter_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.inner/iter_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.inner/types.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer.value/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer.value/begin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer.value/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer.value/ctor.iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer.value/end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer.value/view_interface.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer/ctor.copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer/ctor.parent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer/ctor.parent_base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer/deref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer/equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer/increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer/types.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.reverse/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.reverse/adaptor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.reverse/base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.reverse/begin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.reverse/borrowing.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.reverse/ctad.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.reverse/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.reverse/ctor.view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.reverse/end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.reverse/range_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.reverse/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.reverse/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.split/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.split/adaptor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.split/base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.split/begin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.split/constraints.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.split/ctad.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.split/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.split/ctor.range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.split/ctor.view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.split/end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.split/general.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.split/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.split/iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.split/iterator/base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.split/iterator/ctor.base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.split/iterator/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.split/iterator/deref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.split/iterator/equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.split/iterator/increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.split/iterator/member_types.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.split/sentinel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.split/sentinel/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.split/sentinel/ctor.parent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.split/sentinel/equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take.while/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take.while/adaptor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take.while/base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take.while/begin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take.while/ctad.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take.while/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take.while/ctor.view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take.while/end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take.while/general.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take.while/pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take.while/range.concept.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take.while/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take.while/sentinel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take.while/sentinel/ctor.base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take.while/sentinel/ctor.convert.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take.while/sentinel/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take.while/sentinel/equality.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take/adaptor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take/base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take/begin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take/borrowing.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take/ctad.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take/ctor.view_count.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take/end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take/range_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take/range.take.sentinel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take/range.take.sentinel/base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take/range.take.sentinel/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take/range.take.sentinel/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.transform/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.transform/adaptor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.transform/base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.transform/begin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.transform/ctad.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.transform/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.transform/ctor.view_function.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.transform/end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.transform/general.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.transform/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.transform/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.transform/iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.transform/iterator/arithmetic.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.transform/iterator/base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.transform/iterator/compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.transform/iterator/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.transform/iterator/deref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.transform/iterator/iter_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.transform/iterator/plus_minus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.transform/iterator/requirements.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.transform/iterator/sentinel.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.transform/iterator/subscript.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.transform/iterator/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.zip/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.zip/begin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.zip/borrowing.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.zip/cpo.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.zip/ctad.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.zip/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.zip/ctor.views.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.zip/end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.zip/general.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.zip/range.concept.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.zip/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.zip/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.zip/iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.zip/iterator/arithmetic.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.zip/iterator/compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.zip/iterator/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.zip/iterator/ctor.other.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.zip/iterator/decrement.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.zip/iterator/deref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.zip/iterator/increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.zip/iterator/iter_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.zip/iterator/iter_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.zip/iterator/member_types.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.zip/iterator/singular.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.zip/iterator/subscript.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.zip/sentinel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.zip/sentinel/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.zip/sentinel/ctor.other.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.zip/sentinel/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.zip/sentinel/minus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/begin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/borrowing.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/ctad.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/ctor.first.last.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/ctor.value.bound.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/ctor.value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/range_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/type.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/views_iota.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/iterator/compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/iterator/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/iterator/ctor.value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/iterator/decrement.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/iterator/increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/iterator/member_typedefs.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/iterator/minus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/iterator/minus_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/iterator/plus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/iterator/plus_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/iterator/star.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/iterator/subscript.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/sentinel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/sentinel/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/sentinel/ctor.value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/sentinel/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/sentinel/minus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.istream.view/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.istream.view/begin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.istream.view/cpo.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.istream.view/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.istream.view/end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.istream.view/general.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.istream.view/range.concept.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.istream.view/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.istream.view/iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.istream.view/iterator/compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.istream.view/iterator/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.istream.view/iterator/deref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.istream.view/iterator/increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.istream.view/iterator/member_types.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.istream.view/iterator/special_op.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.repeat.view/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.repeat.view/begin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.repeat.view/ctad.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.repeat.view/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.repeat.view/ctor.piecewise.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.repeat.view/ctor.value.bound.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.repeat.view/end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.repeat.view/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.repeat.view/views_repeat.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.repeat.view/iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.repeat.view/iterator/compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.repeat.view/iterator/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.repeat.view/iterator/decrement.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.repeat.view/iterator/increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.repeat.view/iterator/member_typedefs.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.repeat.view/iterator/minus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.repeat.view/iterator/minus_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.repeat.view/iterator/plus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.repeat.view/iterator/plus_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.repeat.view/iterator/star.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.repeat.view/iterator/subscript.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.single.view/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.single.view/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.single.view/begin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.single.view/borrowing.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.single.view/cpo.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.single.view/ctad.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.single.view/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.single.view/ctor.in_place.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.single.view/ctor.value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.single.view/data.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.single.view/end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.single.view/range_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.single.view/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.req/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.req/range.range/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.req/range.range/borrowed_range.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.req/range.range/borrowed_range.subsumption.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.req/range.range/enable_borrowed_range.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.req/range.range/helper_aliases.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.req/range.range/iterator_t.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.req/range.range/range.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.req/range.range/range_size_t.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.req/range.range/sentinel_t.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.req/range.refinements/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.req/range.refinements/bidirectional_range.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.req/range.refinements/common_range.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.req/range.refinements/contiguous_range.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.req/range.refinements/forward_range.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.req/range.refinements/input_range.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.req/range.refinements/output_range.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.req/range.refinements/random_access_range.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.req/range.refinements/subsumption.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.req/range.refinements/viewable_range.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.req/range.sized/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.req/range.sized/sized_range.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.req/range.sized/subsumption.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.req/range.view/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.req/range.view/enable_view.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.req/range.view/view.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.req/range.view/view.subsumption.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.req/range.view/view_base.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.utility/range.dangling/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.utility/range.dangling/borrowed_iterator.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.utility/range.dangling/borrowed_subrange.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.utility/range.dangling/dangling.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.utility/range.subrange/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.utility/range.subrange/advance.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.utility/range.subrange/borrowing.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.utility/range.subrange/ctad.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.utility/range.subrange/ctor.begin_end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.utility/range.subrange/ctor.begin_end_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.utility/range.subrange/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.utility/range.subrange/ctor.pair_like_conv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.utility/range.subrange/ctor.range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.utility/range.subrange/ctor.range_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.utility/range.subrange/general.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.utility/range.subrange/get.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.utility/range.subrange/lwg3470.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.utility/range.subrange/operator.pair_like.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.utility/range.subrange/primitives.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.utility/range.subrange/structured_bindings.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.utility/range.subrange/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.utility/range.utility.conv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.utility/range.utility.conv/container.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.utility/range.utility.conv/from_range_t.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.utility/range.utility.conv/to.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.utility/range.utility.conv/to_deduction.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.utility/range.utility.conv/to_std_containers.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.utility/view.interface/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.utility/view.interface/view.interface.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.match/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.match/awk.locale.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.match/awk.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.match/basic.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.match/basic.locale.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.match/basic.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.match/ecma.locale.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.match/ecma.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.match/egrep.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.match/exponential.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.match/extended.locale.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.match/extended.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.match/grep.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.match/inverted_character_classes.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.match/lookahead_capture.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.match/parse_curly_brackets.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.replace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.replace/exponential.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.replace/test1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.replace/test2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.replace/test3.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.replace/test4.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.replace/test5.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.replace/test6.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.search/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.search/awk.locale.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.search/awk.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.search/backup.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.search/basic.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.search/basic.locale.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.search/basic.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.search/ecma.locale.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.search/ecma.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.search/egrep.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.search/exponential.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.search/extended.locale.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.search/extended.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.search/grep.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.search/invert_neg_word_search.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.search/lookahead.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.search/no_update_pos.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.except/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.except/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.badexp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.badexp/regex_error.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.const/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.const/re.err/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.const/re.err/error_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.const/re.matchflag/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.const/re.matchflag/match_flag_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.const/re.matchflag/match_multiline.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.const/re.matchflag/match_not_bol.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.const/re.matchflag/match_not_eol.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.const/re.matchflag/match_not_null.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.const/re.matchflag/match_prev_avail.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.const/re.synopt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.const/re.synopt/syntax_option_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.def/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.def/defns.regex.collating.element/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.def/defns.regex.collating.element/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.def/defns.regex.finite.state.machine/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.def/defns.regex.finite.state.machine/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.def/defns.regex.format.specifier/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.def/defns.regex.format.specifier/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.def/defns.regex.matched/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.def/defns.regex.matched/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.def/defns.regex.primary.equivalence.class/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.def/defns.regex.primary.equivalence.class/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.def/defns.regex.regular.expression/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.def/defns.regex.regular.expression/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.def/defns.regex.subexpression/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.def/defns.regex.subexpression/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.general/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.general/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.grammar/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.grammar/excessive_brace_count.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.grammar/excessive_brace_min_max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.iter/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.iter/re.regiter/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.iter/re.regiter/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.iter/re.regiter/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.iter/re.regiter/re.regiter.cnstr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.iter/re.regiter/re.regiter.cnstr/cnstr.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.iter/re.regiter/re.regiter.cnstr/cnstr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.iter/re.regiter/re.regiter.cnstr/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.iter/re.regiter/re.regiter.comp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.iter/re.regiter/re.regiter.comp/equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.iter/re.regiter/re.regiter.comp/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.iter/re.regiter/re.regiter.deref/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.iter/re.regiter/re.regiter.deref/deref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.iter/re.regiter/re.regiter.incr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.iter/re.regiter/re.regiter.incr/post.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.iter/re.tokiter/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.iter/re.tokiter/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.iter/re.tokiter/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.iter/re.tokiter/re.tokiter.cnstr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.iter/re.tokiter/re.tokiter.cnstr/array.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.iter/re.tokiter/re.tokiter.cnstr/array.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.iter/re.tokiter/re.tokiter.cnstr/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.iter/re.tokiter/re.tokiter.cnstr/init.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.iter/re.tokiter/re.tokiter.cnstr/init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.iter/re.tokiter/re.tokiter.cnstr/int.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.iter/re.tokiter/re.tokiter.cnstr/int.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.iter/re.tokiter/re.tokiter.cnstr/vector.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.iter/re.tokiter/re.tokiter.cnstr/vector.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.iter/re.tokiter/re.tokiter.comp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.iter/re.tokiter/re.tokiter.comp/equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.iter/re.tokiter/re.tokiter.deref/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.iter/re.tokiter/re.tokiter.deref/deref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.iter/re.tokiter/re.tokiter.incr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.iter/re.tokiter/re.tokiter.incr/post.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.assign/assign.il.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.assign/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.assign/assign_iter_iter_flag.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.assign/assign_ptr_flag.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.assign/assign_ptr_size_flag.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.assign/assign_string_flag.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.assign/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.assign/il.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.assign/ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.assign/string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.const/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.const/constants.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.construct/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.construct/awk_oct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.construct/bad_backref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.construct/bad_ctype.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.construct/bad_escape.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.construct/bad_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.construct/bad_repeat.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.construct/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.construct/deduct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.construct/deduct.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.construct/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.construct/il_flg.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.construct/iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.construct/iter_iter_flg.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.construct/ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.construct/ptr_flg.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.construct/ptr_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.construct/ptr_size_flg.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.construct/string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.construct/string_flg.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.locale/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.locale/imbue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.nonmemb/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.nonmemb/re.regex.nmswap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.nonmemb/re.regex.nmswap/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.operations/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.operations/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.swap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.swap/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.req/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.req/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/range_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/re.results.acc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/re.results.acc/begin_end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/re.results.acc/cbegin_cend.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/re.results.acc/index.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/re.results.acc/length.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/re.results.acc/position.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/re.results.acc/prefix.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/re.results.acc/str.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/re.results.acc/suffix.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/re.results.all/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/re.results.all/get_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/re.results.const/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/re.results.const/allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/re.results.const/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/re.results.const/copy_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/re.results.const/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/re.results.const/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/re.results.const/move_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/re.results.form/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/re.results.form/form1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/re.results.form/form2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/re.results.form/form3.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/re.results.form/form4.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/re.results.nonmember/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/re.results.nonmember/equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/re.results.size/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/re.results.size/empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/re.results.size/empty.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/re.results.size/max_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/re.results.state/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/re.results.state/ready.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/re.results.swap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/re.results.swap/member_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/re.results.swap/non_member_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.submatch/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.submatch/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.submatch/re.submatch.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.submatch/re.submatch.members/compare_string_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.submatch/re.submatch.members/compare_sub_match.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.submatch/re.submatch.members/compare_value_type_ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.submatch/re.submatch.members/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.submatch/re.submatch.members/length.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.submatch/re.submatch.members/operator_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.submatch/re.submatch.members/str.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.submatch/re.submatch.members/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.submatch/re.submatch.op/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.submatch/re.submatch.op/compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.submatch/re.submatch.op/stream.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.syn/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.syn/cmatch.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.syn/cregex_iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.syn/cregex_token_iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.syn/csub_match.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.syn/regex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.syn/smatch.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.syn/sregex_iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.syn/sregex_token_iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.syn/ssub_match.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.syn/wcmatch.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.syn/wcregex_iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.syn/wcregex_token_iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.syn/wcsub_match.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.syn/wregex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.syn/wsmatch.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.syn/wsregex_iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.syn/wsregex_token_iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.syn/wssub_match.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.traits/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.traits/getloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.traits/imbue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.traits/isctype.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.traits/length.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.traits/lookup_classname.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.traits/lookup_collatename.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.traits/transform.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.traits/transform_primary.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.traits/translate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.traits/translate_nocase.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.traits/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.traits/value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string.hash/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string.hash/char_type_hash.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string.hash/enabled_hashes.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string.hash/strings.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string.literals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string.literals/literal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string.literals/literal.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string.literals/noexcept.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/allocator_mismatch.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/char.bad.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/range_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/test_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/traits_mismatch.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.access/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.access/at.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.access/back.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.access/front.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.access/index.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.capacity/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.capacity/capacity.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.capacity/clear.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.capacity/empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.capacity/empty.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.capacity/length.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.capacity/max_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.capacity/over_max_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.capacity/reserve.deprecated_in_cxx20.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.capacity/reserve.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.capacity/reserve.removed_in_cxx26.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.capacity/reserve_size.asan.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.capacity/reserve_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.capacity/resize_and_overwrite.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.capacity/resize_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.capacity/resize_size_char.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.capacity/shrink_to_fit.explicit_instantiation.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.capacity/shrink_to_fit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.capacity/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/T_size_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/brace_assignment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/char_assignment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/copy_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/copy_assignment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/dtor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/from_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/from_range_deduction.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/implicit_deduction_guides.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/initializer_list_assignment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/iter_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/iter_alloc_deduction.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/move_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/move_assign_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/move_assignment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/move_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/nullptr.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/pointer_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/pointer_assignment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/pointer_size_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/size_char_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/string_view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/string_view_assignment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/string_view_deduction.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/string_view_size_size_deduction.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/substr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/substr_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.contains/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.contains/contains.char.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.contains/contains.ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.contains/contains.string_view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ends_with/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ends_with/ends_with.char.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ends_with/ends_with.ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ends_with/ends_with.string_view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.iterators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.iterators/begin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.iterators/cbegin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.iterators/cend.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.iterators/crbegin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.iterators/crend.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.iterators/end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.iterators/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.iterators/iterators.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.iterators/rbegin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.iterators/rend.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/robust_against_adl.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_append/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_append/T_size_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_append/append_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_append/initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_append/iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_append/pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_append/pointer_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_append/push_back.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_append/size_char.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_append/string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_append/string_size_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_append/string_view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_assign/T_size_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_assign/assign_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_assign/initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_assign/iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_assign/pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_assign/pointer_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_assign/rv_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_assign/size_char.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_assign/string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_assign/string_size_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_assign/string_view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_copy/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_copy/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_erase/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_erase/iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_erase/iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_erase/pop_back.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_erase/size_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_insert/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_insert/insert_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_insert/iter_char.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_insert/iter_initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_insert/iter_iter_iter.infinite_recursion.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_insert/iter_iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_insert/iter_size_char.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_insert/size_T_size_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_insert/size_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_insert/size_pointer_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_insert/size_size_char.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_insert/size_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_insert/size_string_size_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_insert/string_view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_op_plus_equal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_op_plus_equal/char.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_op_plus_equal/initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_op_plus_equal/pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_op_plus_equal/string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_replace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_replace/iter_iter_initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_replace/iter_iter_iter_iter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_replace/iter_iter_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_replace/iter_iter_pointer_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_replace/iter_iter_size_char.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_replace/iter_iter_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_replace/iter_iter_string_view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_replace/replace_with_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_replace/size_size_T_size_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_replace/size_size_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_replace/size_size_pointer_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_replace/size_size_size_char.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_replace/size_size_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_replace/size_size_string_size_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_replace/size_size_string_view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_swap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_swap/swap.asan.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_swap/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string.cmp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string.cmp/comparison.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string.io/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string.io/get_line.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string.io/get_line_delim.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string.io/get_line_delim_rv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string.io/get_line_rv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string.io/stream_extract.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string.io/stream_insert.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string.special/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string.special/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string.special/swap_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_op!=/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_op!=/pointer_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_op!=/string_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_op!=/string_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_op!=/string_string_view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_op!=/string_view_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_op+/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_op+/allocator_propagation.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_op+/char_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_op+/pointer_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_op+/string_char.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_op+/string_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_op+/string_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_operator==/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_operator==/pointer_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_operator==/string_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_operator==/string_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_operator==/string_string_view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_operator==/string_view_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_opgt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_opgt/pointer_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_opgt/string_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_opgt/string_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_opgt/string_string_view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_opgt/string_view_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_opgt=/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_opgt=/pointer_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_opgt=/string_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_opgt=/string_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_opgt=/string_string_view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_opgt=/string_view_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_oplt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_oplt/pointer_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_oplt/string_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_oplt/string_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_oplt/string_string_view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_oplt/string_view_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_oplt=/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_oplt=/pointer_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_oplt=/string_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_oplt=/string_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_oplt=/string_string_view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_oplt=/string_view_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string.accessors/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string.accessors/c_str.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string.accessors/data.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string.accessors/get_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_compare/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_compare/pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_compare/size_size_T_size_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_compare/size_size_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_compare/size_size_pointer_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_compare/size_size_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_compare/size_size_string_size_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_compare/size_size_string_view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_compare/string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_compare/string_view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_find.first.not.of/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_find.first.not.of/char_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_find.first.not.of/pointer_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_find.first.not.of/pointer_size_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_find.first.not.of/string_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_find.first.not.of/string_view_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_find.first.of/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_find.first.of/char_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_find.first.of/pointer_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_find.first.of/pointer_size_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_find.first.of/string_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_find.first.of/string_view_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_find.last.not.of/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_find.last.not.of/char_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_find.last.not.of/pointer_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_find.last.not.of/pointer_size_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_find.last.not.of/string_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_find.last.not.of/string_view_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_find.last.of/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_find.last.of/char_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_find.last.of/pointer_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_find.last.of/pointer_size_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_find.last.of/string_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_find.last.of/string_view_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_find/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_find/char_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_find/pointer_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_find/pointer_size_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_find/string_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_find/string_view_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_rfind/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_rfind/char_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_rfind/pointer_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_rfind/pointer_size_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_rfind/string_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_rfind/string_view_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_substr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_substr/substr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_substr/substr_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.require/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.require/contiguous.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.starts_with/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.starts_with/starts_with.char.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.starts_with/starts_with.ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.starts_with/starts_with.string_view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/c.strings/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/c.strings/cctype.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/c.strings/cstring.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/c.strings/cuchar.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/c.strings/cwchar.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/c.strings/cwchar_include_order1.compile.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/c.strings/cwchar_include_order2.compile.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/c.strings/cwctype.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/c.strings/no_c8rtomb_mbrtoc8.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.require/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.require/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/assign2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/assign3.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/eof.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/eq_int_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/find.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/length.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/lt.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/not_eof.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/to_char_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/to_int_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/types.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/assign2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/assign3.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/eof.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/eq_int_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/find.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/length.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/lt.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/not_eof.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/to_char_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/to_int_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/types.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/assign2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/assign3.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/eof.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/eq_int_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/find.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/length.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/lt.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/not_eof.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/to_char_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/to_int_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/types.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/assign2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/assign3.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/eof.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/eq_int_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/find.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/length.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/lt.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/not_eof.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/to_char_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/to_int_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/types.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/assign2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/assign3.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/compare.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/eof.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/eq_int_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/find.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/length.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/lt.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/not_eof.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/to_char_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/to_int_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/types.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.typedefs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.typedefs/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.classes/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.classes/typedefs.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.conversions/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.conversions/stod.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.conversions/stof.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.conversions/stoi.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.conversions/stol.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.conversions/stold.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.conversions/stoll.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.conversions/stoul.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.conversions/stoull.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.conversions/to_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.conversions/to_wstring.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/char.bad.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/enable_borrowed_range.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/range_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/traits_mismatch.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/trivially_copyable.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.access/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.access/at.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.access/back.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.access/data.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.access/front.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.access/index.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.capacity/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.capacity/capacity.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.capacity/empty.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.comparison/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.comparison/common_type_specialization.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.comparison/comparison.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.comparison/comparison.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.comparison/equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.comparison/greater.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.comparison/greater_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.comparison/less.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.comparison/less_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.comparison/not_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.cons/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.cons/from_iterator_sentinel.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.cons/from_literal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.cons/from_ptr_len.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.cons/from_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.cons/from_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.cons/implicit_deduction_guides.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.cons/nullptr.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.deduct/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.deduct/implicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.deduct/iterator_sentinel.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.deduct/range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.find/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.find/find_char_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.find/find_first_not_of_char_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.find/find_first_not_of_pointer_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.find/find_first_not_of_pointer_size_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.find/find_first_not_of_string_view_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.find/find_first_of_char_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.find/find_first_of_pointer_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.find/find_first_of_pointer_size_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.find/find_first_of_string_view_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.find/find_last_not_of_char_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.find/find_last_not_of_pointer_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.find/find_last_not_of_pointer_size_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.find/find_last_not_of_string_view_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.find/find_last_of_char_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.find/find_last_of_pointer_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.find/find_last_of_pointer_size_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.find/find_last_of_string_view_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.find/find_pointer_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.find/find_pointer_size_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.find/find_string_view_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.find/rfind_char_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.find/rfind_pointer_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.find/rfind_pointer_size_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.find/rfind_string_view_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.hash/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.hash/char_type.hash.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.hash/enabled_hashes.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.hash/string_view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.io/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.io/stream_insert.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.io/stream_insert_decl_present.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.iterators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.iterators/begin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.iterators/end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.iterators/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.iterators/rbegin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.iterators/rend.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.modifiers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.modifiers/remove_prefix.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.modifiers/remove_suffix.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.modifiers/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.nonmem/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.nonmem/quoted.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.ops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.ops/compare.pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.ops/compare.pointer_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.ops/compare.size_size_sv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.ops/compare.size_size_sv_pointer_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.ops/compare.size_size_sv_size_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.ops/compare.sv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.ops/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.ops/substr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.synop/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.synop/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.template/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.template/contains.char.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.template/contains.ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.template/contains.string_view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.template/ends_with.char.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.template/ends_with.ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.template/ends_with.string_view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.template/starts_with.char.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.template/starts_with.ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.template/starts_with.string_view.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string_view.literals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string_view.literals/literal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string_view.literals/literal.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/strings.erasure/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/strings.erasure/erase.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/strings.erasure/erase_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/strings.general/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/strings.general/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/macro.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.async/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.async/async.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.async/async.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.async/async_race.38682.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.async/async_race.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.errors/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.errors/default_error_condition.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.errors/equivalent_error_code_int.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.errors/equivalent_int_error_condition.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.errors/future_category.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.errors/make_error_code.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.errors/make_error_condition.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.future_error/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.future_error/code.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.future_error/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.future_error/types.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.future_error/what.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.overview/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.overview/future_errc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.overview/future_status.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.overview/is_error_code_enum_future_errc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.overview/launch.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.promise/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.promise/alloc_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.promise/copy_assign.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.promise/copy_ctor.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.promise/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.promise/dtor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.promise/get_future.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.promise/move_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.promise/move_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.promise/set_exception.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.promise/set_exception_at_thread_exit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.promise/set_lvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.promise/set_lvalue_at_thread_exit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.promise/set_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.promise/set_rvalue_at_thread_exit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.promise/set_value_at_thread_exit_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.promise/set_value_at_thread_exit_void.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.promise/set_value_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.promise/set_value_void.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.promise/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.promise/uses_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.shared_future/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.shared_future/copy_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.shared_future/copy_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.shared_future/ctor_future.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.shared_future/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.shared_future/dtor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.shared_future/get.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.shared_future/move_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.shared_future/move_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.shared_future/wait.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.shared_future/wait_for.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.shared_future/wait_until.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.state/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.state/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.task/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/assign_copy.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/assign_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/ctad.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/ctad.static.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/ctor1.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/ctor2.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/ctor_copy.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/ctor_default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/ctor_func.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/ctor_func_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/ctor_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/dtor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/get_future.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/make_ready_at_thread_exit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/operator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/reset.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.task/futures.task.nonmembers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.task/futures.task.nonmembers/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.task/futures.task.nonmembers/uses_allocator.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.unique_future/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.unique_future/copy_assign.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.unique_future/copy_ctor.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.unique_future/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.unique_future/dtor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.unique_future/get.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.unique_future/move_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.unique_future/move_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.unique_future/share.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.unique_future/wait.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.unique_future/wait_for.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.unique_future/wait_until.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.barrier/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.barrier/arrive.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.barrier/arrive_and_drop.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.barrier/arrive_and_wait.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.barrier/completion.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.barrier/ctor.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.barrier/max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/cv_status.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/notify_all_at_thread_exit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/notify_all_at_thread_exit_lwg3343.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/thread.condition.condvar/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/thread.condition.condvar/assign.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/thread.condition.condvar/copy.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/thread.condition.condvar/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/thread.condition.condvar/destructor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/thread.condition.condvar/notify_all.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/thread.condition.condvar/notify_one.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/thread.condition.condvar/wait.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/thread.condition.condvar/wait_for.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/thread.condition.condvar/wait_for_pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/thread.condition.condvar/wait_pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/thread.condition.condvar/wait_until.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/thread.condition.condvar/wait_until_pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/assign.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/copy.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/destructor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/notify_all.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/notify_one.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/wait.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/wait_for.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/wait_for_pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/wait_for_token_pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/wait_pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/wait_terminates.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/wait_token_pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/wait_until.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/wait_until_pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/wait_until_token_pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.general/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.general/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.jthread/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.jthread/assign.move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.jthread/cons.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.jthread/cons.func.token.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.jthread/cons.move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.jthread/copy.delete.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.jthread/detach.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.jthread/dtor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.jthread/get_id.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.jthread/get_stop_source.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.jthread/get_stop_token.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.jthread/hardware_concurrency.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.jthread/join.deadlock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.jthread/join.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.jthread/joinable.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.jthread/nodiscard.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.jthread/request_stop.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.jthread/swap.free.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.jthread/swap.member.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.jthread/type.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.latch/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.latch/arrive_and_wait.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.latch/count_down.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.latch/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.latch/max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.latch/try_wait.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock.algorithm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock.algorithm/lock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock.algorithm/try_lock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/types.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.guard/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.guard/adopt_lock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.guard/assign.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.guard/copy.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.guard/implicit_ctad.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.guard/mutex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.guard/mutex.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.guard/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.scoped/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.scoped/adopt_lock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.scoped/assign.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.scoped/copy.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.scoped/implicit_ctad.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.scoped/mutex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.scoped/mutex.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.scoped/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/implicit_ctad.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.cons/copy_assign.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.cons/copy_ctor.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.cons/move_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.cons/move_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.cons/mutex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.cons/mutex_adopt_lock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.cons/mutex_defer_lock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.cons/mutex_duration.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.cons/mutex_time_point.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.cons/mutex_try_to_lock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.locking/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.locking/lock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.locking/try_lock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.locking/try_lock_for.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.locking/try_lock_until.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.locking/unlock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.mod/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.mod/member_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.mod/nonmember_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.mod/release.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.obs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.obs/mutex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.obs/op_bool.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.obs/owns_lock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/implicit_ctad.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.cons/copy_assign.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.cons/copy_ctor.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.cons/move_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.cons/move_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.cons/mutex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.cons/mutex_adopt_lock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.cons/mutex_defer_lock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.cons/mutex_duration.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.cons/mutex_time_point.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.cons/mutex_try_to_lock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.locking/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.locking/lock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.locking/try_lock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.locking/try_lock_for.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.locking/try_lock_until.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.locking/unlock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.mod/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.mod/member_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.mod/nonmember_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.mod/release.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.obs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.obs/mutex.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.obs/op_bool.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.obs/owns_lock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.general/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.general/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.mutex/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.mutex/thread.mutex.class/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.mutex/thread.mutex.class/assign.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.mutex/thread.mutex.class/copy.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.mutex/thread.mutex.class/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.mutex/thread.mutex.class/lock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.mutex/thread.mutex.class/try_lock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.mutex/thread.mutex.recursive/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.mutex/thread.mutex.recursive/assign.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.mutex/thread.mutex.recursive/copy.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.mutex/thread.mutex.recursive/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.mutex/thread.mutex.recursive/lock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.mutex/thread.mutex.recursive/try_lock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.shared_mutex.requirements/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.shared_mutex.requirements/thread.shared_mutex.class/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.shared_mutex.requirements/thread.shared_mutex.class/assign.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.shared_mutex.requirements/thread.shared_mutex.class/copy.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.shared_mutex.requirements/thread.shared_mutex.class/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.shared_mutex.requirements/thread.shared_mutex.class/lock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.shared_mutex.requirements/thread.shared_mutex.class/lock_shared.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.shared_mutex.requirements/thread.shared_mutex.class/try_lock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.shared_mutex.requirements/thread.shared_mutex.class/try_lock_shared.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.sharedtimedmutex.requirements/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.sharedtimedmutex.requirements/thread.sharedtimedmutex.class/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.sharedtimedmutex.requirements/thread.sharedtimedmutex.class/assign.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.sharedtimedmutex.requirements/thread.sharedtimedmutex.class/copy.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.sharedtimedmutex.requirements/thread.sharedtimedmutex.class/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.sharedtimedmutex.requirements/thread.sharedtimedmutex.class/lock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.sharedtimedmutex.requirements/thread.sharedtimedmutex.class/lock_shared.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.sharedtimedmutex.requirements/thread.sharedtimedmutex.class/try_lock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.sharedtimedmutex.requirements/thread.sharedtimedmutex.class/try_lock_for.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.sharedtimedmutex.requirements/thread.sharedtimedmutex.class/try_lock_shared.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.sharedtimedmutex.requirements/thread.sharedtimedmutex.class/try_lock_shared_for.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.sharedtimedmutex.requirements/thread.sharedtimedmutex.class/try_lock_shared_until.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.sharedtimedmutex.requirements/thread.sharedtimedmutex.class/try_lock_until.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.sharedtimedmutex.requirements/thread.sharedtimedmutex.class/try_lock_until_deadlock_bug.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/thread.timedmutex.class/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/thread.timedmutex.class/assign.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/thread.timedmutex.class/copy.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/thread.timedmutex.class/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/thread.timedmutex.class/lock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/thread.timedmutex.class/try_lock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/thread.timedmutex.class/try_lock_for.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/thread.timedmutex.class/try_lock_until.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/thread.timedmutex.recursive/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/thread.timedmutex.recursive/assign.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/thread.timedmutex.recursive/copy.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/thread.timedmutex.recursive/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/thread.timedmutex.recursive/lock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/thread.timedmutex.recursive/try_lock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/thread.timedmutex.recursive/try_lock_for.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/thread.timedmutex.recursive/try_lock_until.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.once/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.once/thread.once.callonce/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.once/thread.once.callonce/call_once.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.once/thread.once.callonce/race.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.once/thread.once.onceflag/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.once/thread.once.onceflag/assign.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.once/thread.once.onceflag/copy.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.once/thread.once.onceflag/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.req/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.req/thread.req.exception/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.req/thread.req.exception/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.req/thread.req.lockable/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.req/thread.req.lockable/thread.req.lockable.basic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.req/thread.req.lockable/thread.req.lockable.basic/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.req/thread.req.lockable/thread.req.lockable.general/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.req/thread.req.lockable/thread.req.lockable.general/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.req/thread.req.lockable/thread.req.lockable.req/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.req/thread.req.lockable/thread.req.lockable.req/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.req/thread.req.lockable/thread.req.lockable.timed/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.req/thread.req.lockable/thread.req.lockable.timed/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.req/thread.req.native/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.req/thread.req.native/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.req/thread.req.paramname/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.req/thread.req.paramname/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.req/thread.req.timing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.req/thread.req.timing/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.semaphore/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.semaphore/acquire.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.semaphore/binary.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.semaphore/ctor.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.semaphore/ctor.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.semaphore/max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.semaphore/release.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.semaphore/timed.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.semaphore/try_acquire.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/nostopstate/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/nostopstate/cons.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stopcallback/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stopcallback/cons.const.token.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stopcallback/cons.rvalue.token.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stopcallback/copy.move.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stopcallback/ctad.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stopcallback/dtor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stopcallback/typedef.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stopsource/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stopsource/assign.copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stopsource/cons.copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stopsource/cons.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stopsource/cons.move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stopsource/cons.nostopstate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stopsource/equals.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stopsource/get_token.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stopsource/move.copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stopsource/nodiscard.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stopsource/request_stop.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stopsource/stop_possible.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stopsource/stop_requested.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stopsource/swap.free.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stopsource/swap.member.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stoptoken/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stoptoken/assign.copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stoptoken/assign.move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stoptoken/cons.copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stoptoken/cons.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stoptoken/cons.move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stoptoken/equals.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stoptoken/nodiscard.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stoptoken/stop_possible.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stoptoken/stop_requested.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stoptoken/swap.free.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stoptoken/swap.member.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.algorithm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.algorithm/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.assign/copy.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.assign/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.assign/move2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.constr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.constr/F.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.constr/constr.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.constr/copy.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.constr/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.constr/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.constr/robust_against_adl.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.destr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.destr/dtor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.id/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.id/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.id/cmp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.id/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.id/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.id/enabled_hashes.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.id/format.functions.format.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.id/format.functions.tests.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.id/format.functions.vformat.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.id/format.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.id/parse.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.id/stream.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.id/thread_id.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.id/types.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.member/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.member/detach.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.member/get_id.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.member/join.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.member/joinable.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.member/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.static/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.static/hardware_concurrency.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.this/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.this/get_id.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.this/sleep_for_tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.this/sleep_until.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.this/yield.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/clock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/days.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/hours.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/microseconds.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/milliseconds.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/minutes.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/months.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/nanoseconds.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/rep.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/seconds.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/weeks.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/years.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/euclidian.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.day/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.day/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.day/time.cal.day.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.day/time.cal.day.members/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.day/time.cal.day.members/decrement.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.day/time.cal.day.members/increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.day/time.cal.day.members/ok.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.day/time.cal.day.members/plus_minus_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.day/time.cal.day.nonmembers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.day/time.cal.day.nonmembers/comparisons.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.day/time.cal.day.nonmembers/literals.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.day/time.cal.day.nonmembers/literals.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.day/time.cal.day.nonmembers/minus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.day/time.cal.day.nonmembers/ostream.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.day/time.cal.day.nonmembers/plus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.last/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.last/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.md/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.md/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.md/time.cal.md.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.md/time.cal.md.members/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.md/time.cal.md.members/day.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.md/time.cal.md.members/month.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.md/time.cal.md.members/ok.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.md/time.cal.md.nonmembers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.md/time.cal.md.nonmembers/comparisons.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.md/time.cal.md.nonmembers/ostream.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.mdlast/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.mdlast/comparisons.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.mdlast/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.mdlast/month.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.mdlast/ok.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.mdlast/ostream.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.mdlast/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.month/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.month/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.month/time.cal.month.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.month/time.cal.month.members/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.month/time.cal.month.members/decrement.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.month/time.cal.month.members/increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.month/time.cal.month.members/ok.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.month/time.cal.month.members/plus_minus_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.month/time.cal.month.nonmembers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.month/time.cal.month.nonmembers/comparisons.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.month/time.cal.month.nonmembers/literals.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.month/time.cal.month.nonmembers/minus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.month/time.cal.month.nonmembers/ostream.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.month/time.cal.month.nonmembers/plus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.mwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.mwd/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.mwd/time.cal.mwd.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.mwd/time.cal.mwd.members/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.mwd/time.cal.mwd.members/month.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.mwd/time.cal.mwd.members/ok.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.mwd/time.cal.mwd.members/weekday_indexed.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.mwd/time.cal.mwd.nonmembers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.mwd/time.cal.mwd.nonmembers/comparisons.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.mwd/time.cal.mwd.nonmembers/ostream.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.mwdlast/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.mwdlast/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.mwdlast/time.cal.mwdlast.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.mwdlast/time.cal.mwdlast.members/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.mwdlast/time.cal.mwdlast.members/month.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.mwdlast/time.cal.mwdlast.members/ok.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.mwdlast/time.cal.mwdlast.members/weekday_last.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.mwdlast/time.cal.mwdlast.nonmembers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.mwdlast/time.cal.mwdlast.nonmembers/comparisons.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.mwdlast/time.cal.mwdlast.nonmembers/ostream.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.operators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.operators/month_day.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.operators/month_day_last.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.operators/month_weekday.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.operators/month_weekday_last.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.operators/year_month.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.operators/year_month_day.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.operators/year_month_day_last.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.operators/year_month_weekday.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.operators/year_month_weekday_last.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.wdidx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.wdidx/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.wdidx/time.cal.wdidx.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.wdidx/time.cal.wdidx.members/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.wdidx/time.cal.wdidx.members/index.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.wdidx/time.cal.wdidx.members/ok.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.wdidx/time.cal.wdidx.members/weekday.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.wdidx/time.cal.wdidx.nonmembers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.wdidx/time.cal.wdidx.nonmembers/comparisons.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.wdidx/time.cal.wdidx.nonmembers/ostream.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.wdlast/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.wdlast/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.wdlast/time.cal.wdlast.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.wdlast/time.cal.wdlast.members/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.wdlast/time.cal.wdlast.members/ok.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.wdlast/time.cal.wdlast.members/weekday.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.wdlast/time.cal.wdlast.nonmembers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.wdlast/time.cal.wdlast.nonmembers/comparisons.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.wdlast/time.cal.wdlast.nonmembers/ostream.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.weekday/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.weekday/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.members/c_encoding.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.members/ctor.local_days.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.members/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.members/ctor.sys_days.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.members/decrement.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.members/increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.members/iso_encoding.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.members/ok.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.members/operator[].pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.members/plus_minus_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.nonmembers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.nonmembers/comparisons.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.nonmembers/literals.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.nonmembers/minus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.nonmembers/ostream.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.nonmembers/plus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.year/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.year/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.year/time.cal.year.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.year/time.cal.year.members/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.year/time.cal.year.members/decrement.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.year/time.cal.year.members/increment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.year/time.cal.year.members/is_leap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.year/time.cal.year.members/ok.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.year/time.cal.year.members/plus_minus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.year/time.cal.year.members/plus_minus_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.year/time.cal.year.nonmembers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.year/time.cal.year.nonmembers/comparisons.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.year/time.cal.year.nonmembers/literals.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.year/time.cal.year.nonmembers/literals.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.year/time.cal.year.nonmembers/minus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.year/time.cal.year.nonmembers/ostream.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.year/time.cal.year.nonmembers/plus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ym/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ym/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ym/time.cal.ym.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ym/time.cal.ym.members/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ym/time.cal.ym.members/month.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ym/time.cal.ym.members/ok.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ym/time.cal.ym.members/plus_minus_equal_month.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ym/time.cal.ym.members/plus_minus_equal_year.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ym/time.cal.ym.members/year.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ym/time.cal.ym.nonmembers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ym/time.cal.ym.nonmembers/comparisons.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ym/time.cal.ym.nonmembers/minus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ym/time.cal.ym.nonmembers/ostream.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ym/time.cal.ym.nonmembers/plus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymd/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.members/ctor.local_days.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.members/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.members/ctor.sys_days.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.members/ctor.year_month_day_last.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.members/day.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.members/month.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.members/ok.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.members/op.local_days.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.members/op.sys_days.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.members/plus_minus_equal_month.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.members/plus_minus_equal_year.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.members/year.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.nonmembers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.nonmembers/comparisons.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.nonmembers/minus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.nonmembers/ostream.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.nonmembers/plus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/time.cal.ymdlast.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/time.cal.ymdlast.members/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/time.cal.ymdlast.members/day.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/time.cal.ymdlast.members/month.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/time.cal.ymdlast.members/month_day_last.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/time.cal.ymdlast.members/ok.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/time.cal.ymdlast.members/op_local_days.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/time.cal.ymdlast.members/op_sys_days.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/time.cal.ymdlast.members/plus_minus_equal_month.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/time.cal.ymdlast.members/plus_minus_equal_year.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/time.cal.ymdlast.members/year.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/time.cal.ymdlast.nonmembers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/time.cal.ymdlast.nonmembers/comparisons.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/time.cal.ymdlast.nonmembers/minus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/time.cal.ymdlast.nonmembers/ostream.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/time.cal.ymdlast.nonmembers/plus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwd/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.members/ctor.local_days.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.members/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.members/ctor.sys_days.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.members/index.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.members/month.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.members/ok.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.members/op.local_days.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.members/op.sys_days.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.members/plus_minus_equal_month.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.members/plus_minus_equal_year.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.members/weekday.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.members/weekday_indexed.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.members/year.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.nonmembers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.nonmembers/comparisons.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.nonmembers/minus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.nonmembers/ostream.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.nonmembers/plus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/time.cal.ymwdlast.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/time.cal.ymwdlast.members/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/time.cal.ymwdlast.members/month.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/time.cal.ymwdlast.members/ok.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/time.cal.ymwdlast.members/op_local_days.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/time.cal.ymwdlast.members/op_sys_days.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/time.cal.ymwdlast.members/plus_minus_equal_month.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/time.cal.ymwdlast.members/plus_minus_equal_year.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/time.cal.ymwdlast.members/weekday.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/time.cal.ymwdlast.members/year.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/time.cal.ymwdlast.nonmembers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/time.cal.ymwdlast.nonmembers/comparisons.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/time.cal.ymwdlast.nonmembers/minus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/time.cal.ymwdlast.nonmembers/ostream.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/time.cal.ymwdlast.nonmembers/plus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.clock.req/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.clock.req/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.clock/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.clock/time.clock.file/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.clock/time.clock.file/consistency.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.clock/time.clock.file/file_time.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.clock/time.clock.file/now.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.clock/time.clock.file/ostream.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.clock/time.clock.file/rep_signed.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.clock/time.clock.file/to_from_sys.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.clock/time.clock.hires/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.clock/time.clock.hires/consistency.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.clock/time.clock.hires/now.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.clock/time.clock.local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.clock/time.clock.local/ostream.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.clock/time.clock.local/ostream.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.clock/time.clock.steady/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.clock/time.clock.steady/consistency.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.clock/time.clock.steady/now.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.clock/time.clock.system/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.clock/time.clock.system/consistency.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.clock/time.clock.system/from_time_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.clock/time.clock.system/local_time.types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.clock/time.clock.system/now.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.clock/time.clock.system/rep_signed.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.clock/time.clock.system/sys.time.types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.clock/time.clock.system/sys_date.ostream.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.clock/time.clock.system/sys_time.ostream.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.clock/time.clock.system/to_time_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/default_ratio.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/duration.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/positive_num.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/ratio.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.alg/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.alg/abs.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.alg/abs.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.arithmetic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.arithmetic/op_++.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.arithmetic/op_++int.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.arithmetic/op_+.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.arithmetic/op_+=.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.arithmetic/op_--.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.arithmetic/op_--int.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.arithmetic/op_-.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.arithmetic/op_-=.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.arithmetic/op_divide=.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.arithmetic/op_mod=duration.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.arithmetic/op_mod=rep.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.arithmetic/op_times=.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.cast/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.cast/ceil.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.cast/ceil.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.cast/duration_cast.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.cast/floor.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.cast/floor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.cast/round.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.cast/round.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.cast/toduration.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.comparisons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.comparisons/compare.three_way.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.comparisons/op_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.comparisons/op_less.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.cons/convert_exact.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.cons/convert_float_to_int.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.cons/convert_inexact.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.cons/convert_inexact.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.cons/convert_int_to_float.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.cons/convert_overflow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.cons/rep.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.cons/rep01.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.cons/rep02.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.cons/rep02.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.cons/rep03.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.literals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.literals/literals.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.literals/literals1.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.literals/literals1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.literals/literals2.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.literals/literals2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.nonmember/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.nonmember/op_+.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.nonmember/op_-.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.nonmember/op_divide_duration.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.nonmember/op_divide_rep.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.nonmember/op_divide_rep.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.nonmember/op_mod_duration.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.nonmember/op_mod_rep.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.nonmember/op_mod_rep.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.nonmember/op_times_rep.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.nonmember/op_times_rep1.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.nonmember/op_times_rep2.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.nonmember/ostream.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.observer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.observer/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.special/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.special/max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.special/min.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.special/zero.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.hms/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.hms/hhmmss.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.hms/time.12/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.hms/time.12/is_am.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.hms/time.12/is_pm.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.hms/time.12/make12.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.hms/time.12/make24.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.hms/time.hms.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.hms/time.hms.members/hours.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.hms/time.hms.members/is_negative.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.hms/time.hms.members/minutes.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.hms/time.hms.members/precision.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.hms/time.hms.members/seconds.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.hms/time.hms.members/subseconds.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.hms/time.hms.members/to_duration.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.hms/time.hms.members/width.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.hms/time.hms.nonmembers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.hms/time.hms.nonmembers/nothing.to.do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.hms/time.hms.nonmembers/ostream.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/default_duration.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/duration.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.arithmetic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.arithmetic/op_+=.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.arithmetic/op_-=.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.cast/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.cast/ceil.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.cast/ceil.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.cast/floor.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.cast/floor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.cast/round.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.cast/round.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.cast/time_point_cast.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.cast/toduration.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.comparisons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.comparisons/compare.three_way.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.comparisons/compare.three_way.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.comparisons/op_equal.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.comparisons/op_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.comparisons/op_less.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.comparisons/op_less.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.cons/convert.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.cons/convert.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.cons/duration.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.cons/duration.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.nonmember/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.nonmember/op_+.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.nonmember/op_-duration.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.nonmember/op_-time_point.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.observer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.observer/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.special/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.special/max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.special/min.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.syn/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.syn/formatter.day.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.syn/formatter.duration.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.syn/formatter.file_time.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.syn/formatter.hh_mm_ss.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.syn/formatter.local_time.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.syn/formatter.month.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.syn/formatter.month_day.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.syn/formatter.month_day_last.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.syn/formatter.month_weekday.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.syn/formatter.sys_time.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.syn/formatter.weekday.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.syn/formatter.weekday_index.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.syn/formatter.weekday_last.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.syn/formatter.year.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.syn/formatter.year_month.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.syn/formatter.year_month_day.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.syn/formatter.year_month_day_last.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.syn/formatter.year_month_weekday.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.syn/formatter.year_month_weekday_last.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.syn/formatter_tests.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.traits/time.traits.duration_values/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.traits/time.traits.duration_values/max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.traits/time.traits.duration_values/min.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.traits/time.traits.duration_values/zero.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.traits/time.traits.is_fp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.traits/time.traits.is_fp/treat_as_floating_point.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.traits/time.traits.specializations/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.traits/time.traits.specializations/duration.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.traits/time.traits.specializations/time_point.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.zone/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.zone/time.zone.db/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.zone/time.zone.db/time.zone.db.access/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.zone/time.zone.db/time.zone.db.access/get_tzdb.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.zone/time.zone.db/time.zone.db.access/get_tzdb_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.zone/time.zone.db/time.zone.db.list/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.zone/time.zone.db/time.zone.db.list/erase_after.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.zone/time.zone.db/time.zone.db.list/front.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.zone/time.zone.db/time.zone.db.list/iterators.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.zone/time.zone.db/time.zone.db.list/types.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.zone/time.zone.db/time.zone.db.remote/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.zone/time.zone.db/time.zone.db.remote/reload_tzdb.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.zone/time.zone.db/time.zone.db.remote/remote_version.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.zone/time.zone.db/time.zone.db.tzdb/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.zone/time.zone.db/time.zone.db.tzdb/tzdb.members.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.cnstr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.cnstr/allocs.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.cnstr/converting_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.cnstr/converting_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.cnstr/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.cnstr/deduct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.cnstr/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/allocate_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/allocate_size.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/allocate_size_hint.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/allocate_size_hint.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/construct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/construct_pair.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/construct_pair_const_lvalue_pair.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/construct_pair_piecewise.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/construct_pair_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/construct_pair_values.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/construct_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/deallocate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/destroy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/inner_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/max_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/outer_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/select_on_container_copy_construction.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.types/allocator_pointers.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.types/inner_allocator_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.types/is_always_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.types/propagate_on_container_copy_assignment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.types/propagate_on_container_move_assignment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.types/propagate_on_container_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/scoped.adaptor.operators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/scoped.adaptor.operators/copy_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/scoped.adaptor.operators/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/scoped.adaptor.operators/move_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/any/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/any/any.class/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/any/any.class/any.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/any/any.class/any.assign/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/any/any.class/any.assign/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/any/any.class/any.assign/value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/any/any.class/any.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/any/any.class/any.cons/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/any/any.class/any.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/any/any.class/any.cons/in_place_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/any/any.class/any.cons/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/any/any.class/any.cons/value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/any/any.class/any.modifiers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/any/any.class/any.modifiers/emplace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/any/any.class/any.modifiers/reset.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/any/any.class/any.modifiers/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/any/any.class/any.observers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/any/any.class/any.observers/has_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/any/any.class/any.observers/type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/any/any.nonmembers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/any/any.nonmembers/make_any.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/any/any.nonmembers/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/any/any.nonmembers/any.cast/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/any/any.nonmembers/any.cast/any_cast_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/any/any.nonmembers/any.cast/any_cast_reference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/any/any.nonmembers/any.cast/any_cast_request_invalid_value_category.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/any/any.nonmembers/any.cast/const_correctness.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/any/any.nonmembers/any.cast/not_copy_constructible.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/any/any.nonmembers/any.cast/reference_types.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/any/any.nonmembers/any.cast/void.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.from.chars/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.from.chars/integral.bool.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.from.chars/integral.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.from.chars/integral.roundtrip.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.msvc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.msvc/double_fixed_precision_to_chars_test_cases_1.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.msvc/double_fixed_precision_to_chars_test_cases_2.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.msvc/double_fixed_precision_to_chars_test_cases_3.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.msvc/double_fixed_precision_to_chars_test_cases_4.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.msvc/double_from_chars_test_cases.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.msvc/double_general_precision_to_chars_test_cases.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.msvc/double_hex_precision_to_chars_test_cases.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.msvc/double_scientific_precision_to_chars_test_cases_1.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.msvc/double_scientific_precision_to_chars_test_cases_2.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.msvc/double_scientific_precision_to_chars_test_cases_3.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.msvc/double_scientific_precision_to_chars_test_cases_4.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.msvc/double_to_chars_test_cases.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.msvc/float_fixed_precision_to_chars_test_cases.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.msvc/float_from_chars_test_cases.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.msvc/float_general_precision_to_chars_test_cases.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.msvc/float_hex_precision_to_chars_test_cases.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.msvc/float_scientific_precision_to_chars_test_cases.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.msvc/float_to_chars_test_cases.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.msvc/floating_point_test_cases.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.msvc/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.msvc/test.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.msvc/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.syn/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.syn/chars_format.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.syn/from_chars_result.operator_bool.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.syn/from_chars_result.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.syn/to_chars_result.operator_bool.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.syn/to_chars_result.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.to.chars/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.to.chars/integral.bool.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.to.chars/integral.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.bad/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.bad/ctor.error.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.bad/error.member.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.bad/what.noexcept.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/dtor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/assign/assign.U.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/assign/assign.copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/assign/assign.move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/assign/assign.unexpected.copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/assign/assign.unexpected.move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/assign/emplace.intializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/assign/emplace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/ctor/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/ctor/ctor.convert.copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/ctor/ctor.convert.move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/ctor/ctor.copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/ctor/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/ctor/ctor.inplace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/ctor/ctor.inplace_init_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/ctor/ctor.move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/ctor/ctor.u.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/ctor/ctor.unexpect.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/ctor/ctor.unexpect_init_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/ctor/ctor.unexpected.copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/ctor/ctor.unexpected.move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/equality/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/equality/equality.T2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/equality/equality.other_expected.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/equality/equality.unexpected.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/monadic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/monadic/and_then.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/monadic/or_else.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/monadic/transform.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/monadic/transform_error.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/observers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/observers/arrow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/observers/bool.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/observers/deref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/observers/error.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/observers/error_or.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/observers/has_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/observers/value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/observers/value_or.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/swap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/swap/free.swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/swap/member.swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.unexpected/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.unexpected/ctad.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.unexpected/equality.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.unexpected/assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.unexpected/assign/assign.copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.unexpected/assign/assign.move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.unexpected/ctor/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.unexpected/ctor/ctor.copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.unexpected/ctor/ctor.error.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.unexpected/ctor/ctor.inplace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.unexpected/ctor/ctor.inplace_init_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.unexpected/ctor/ctor.move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.unexpected/observer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.unexpected/observer/error.const_ref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.unexpected/observer/error.const_ref_ref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.unexpected/observer/error.ref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.unexpected/observer/error.ref_ref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.unexpected/swap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.unexpected/swap/swap.free.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.unexpected/swap/swap.member.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/dtor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/assign/assign.copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/assign/assign.move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/assign/assign.unexpected.copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/assign/assign.unexpected.move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/assign/emplace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/ctor/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/ctor/ctor.convert.copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/ctor/ctor.convert.move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/ctor/ctor.copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/ctor/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/ctor/ctor.inplace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/ctor/ctor.move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/ctor/ctor.unexpect.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/ctor/ctor.unexpect_init_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/ctor/ctor.unexpected.copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/ctor/ctor.unexpected.move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/equality/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/equality/equality.other_expected.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/equality/equality.unexpected.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/monadic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/monadic/and_then.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/monadic/or_else.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/monadic/transform.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/monadic/transform_error.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/observers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/observers/bool.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/observers/deref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/observers/error.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/observers/error_or.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/observers/has_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/observers/value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/swap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/swap/free.swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/swap/member.swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expol/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expol/is_execution_policy.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expol/policies.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/types.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.arguments/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.arguments/format.arg.store/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.arguments/format.arg.store/make_format_args.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.arguments/format.arg.store/make_format_args.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.arguments/format.arg.store/make_wformat_args.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.arguments/format.arg/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.arguments/format.arg/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.arguments/format.arg/operator_bool.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.arguments/format.arg/visit_format_arg.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.arguments/format.args/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.arguments/format.args/ctad.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.arguments/format.args/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.arguments/format.args/get.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.arguments/format.args/types.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.error/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.error/format.error.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.fmt.string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.fmt.string/ctor.runtime-format-string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.fmt.string/ctor.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.fmt.string/get.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.fmt.string/types.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formattable/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formattable/concept.formattable.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formattable/concept.formattable.float.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formatter/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formatter/format.context/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formatter/format.context/format.context/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formatter/format.context/format.context/advance_to.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formatter/format.context/format.context/arg.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formatter/format.context/format.context/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formatter/format.context/format.context/locale.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formatter/format.context/format.context/out.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formatter/format.formatter.spec/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formatter/format.formatter.spec/formatter.bool.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formatter/format.formatter.spec/formatter.c_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formatter/format.formatter.spec/formatter.char.fsigned-char.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formatter/format.formatter.spec/formatter.char.funsigned-char.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formatter/format.formatter.spec/formatter.char.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formatter/format.formatter.spec/formatter.char_array.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formatter/format.formatter.spec/formatter.floating_point.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formatter/format.formatter.spec/formatter.handle.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formatter/format.formatter.spec/formatter.pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formatter/format.formatter.spec/formatter.signed_integral.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formatter/format.formatter.spec/formatter.string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formatter/format.formatter.spec/formatter.unsigned_integral.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formatter/format.parse.ctx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formatter/format.parse.ctx/advance_to.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formatter/format.parse.ctx/begin.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formatter/format.parse.ctx/check_arg_id.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formatter/format.parse.ctx/check_arg_id.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formatter/format.parse.ctx/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formatter/format.parse.ctx/end.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formatter/format.parse.ctx/next_arg_id.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formatter/format.parse.ctx/next_arg_id.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formatter/format.parse.ctx/types.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.functions/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.functions/P2418.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.functions/escaped_output.unicode.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.functions/fill.unicode.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.functions/format.locale.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.functions/format.locale.runtime_format.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.functions/format.locale.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.functions/format.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.functions/format.runtime_format.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.functions/format.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.functions/format_tests.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.functions/format_to.locale.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.functions/format_to.locale.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.functions/format_to.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.functions/format_to.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.functions/format_to_n.locale.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.functions/format_to_n.locale.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.functions/format_to_n.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.functions/format_to_n.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.functions/formatted_size.locale.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.functions/formatted_size.locale.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.functions/formatted_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.functions/formatted_size.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.functions/locale-specific_form.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.functions/unicode.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.functions/vformat.locale.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.functions/vformat.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.functions/vformat_to.locale.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.functions/vformat_to.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.fmtdef/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.fmtdef/format.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.fmtdef/parse.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.fmtdef/set_brackets.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.fmtdef/set_separator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.fmtkind/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.fmtkind/format_kind.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.fmtkind/format_kind.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.fmtkind/range_format.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.fmtmap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.fmtmap/format.functions.format.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.fmtmap/format.functions.tests.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.fmtmap/format.functions.vformat.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.fmtmap/format.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.fmtmap/parse.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.fmtset/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.fmtset/format.functions.format.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.fmtset/format.functions.tests.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.fmtset/format.functions.vformat.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.fmtset/format.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.fmtset/parse.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.fmtstr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.fmtstr/format.functions.format.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.fmtstr/format.functions.tests.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.fmtstr/format.functions.vformat.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.fmtstr/format.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.fmtstr/parse.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.formatter/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.formatter/format.functions.format.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.formatter/format.functions.tests.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.formatter/format.functions.vformat.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.formatter/format.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.formatter/parse.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.formatter/set_brackets.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.formatter/set_separator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.formatter/underlying.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.string/format.string.std/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.string/format.string.std/lwg3720_arg_id_width_precision_allowed_types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.string/format.string.std/lwg3720_arg_id_width_precision_allowed_types.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.syn/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.syn/format_to_n_result.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.syn/runtime_format_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.tuple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.tuple/format.functions.format.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.tuple/format.functions.format.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.tuple/format.functions.tests.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.tuple/format.functions.vformat.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.tuple/format.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.tuple/parse.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.tuple/set_brackets.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.tuple/set_separator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/operations.implicit_ctad.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/arithmetic.operations/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/arithmetic.operations/divides.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/arithmetic.operations/minus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/arithmetic.operations/modulus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/arithmetic.operations/multiplies.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/arithmetic.operations/negate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/arithmetic.operations/plus.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/arithmetic.operations/transparent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/bind/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/bind/func.bind/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.bind/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.bind/PR23141.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.bind/bind_return_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.bind/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.bind/invoke_function_object.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.bind/invoke_int_0.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.bind/invoke_lvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.bind/invoke_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.bind/invoke_void_0.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.bind/nested.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.isbind/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.isbind/is_bind_expression.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.isbind/is_bind_expression_03.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.isbind/specialization.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.isplace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.isplace/is_placeholder.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.isplace/specialization.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.place/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.place/placeholders.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/bitwise.operations/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/bitwise.operations/bit_and.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/bitwise.operations/bit_not.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/bitwise.operations/bit_or.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/bitwise.operations/bit_xor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/bitwise.operations/transparent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/comparisons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/comparisons/compare_three_way.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/comparisons/compare_three_way_functional.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/comparisons/constexpr_init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/comparisons/equal_to.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/comparisons/greater.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/comparisons/greater_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/comparisons/less.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/comparisons/less_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/comparisons/not_equal_to.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/comparisons/transparent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/comparisons/transparent_three_way.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.bind_front/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.bind_front/bind_front.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.bind_front/bind_front.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.def/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.def/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.identity/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.identity/identity.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.invoke/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.invoke/invoke.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.invoke/invoke_constexpr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.invoke/invoke_r.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.invoke/invoke_r.temporary.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.memfn/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.memfn/member_data.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.memfn/member_data.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.memfn/member_function.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.memfn/member_function_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.memfn/member_function_const_volatile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.memfn/member_function_volatile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.memfn/robust_against_adl.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.not_fn/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.not_fn/not_fn.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.require/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.require/INVOKE_tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.require/binary_function.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.require/unary_function.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.search/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.search/func.search.bm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.search/func.search.bm/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.search/func.search.bm/hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.search/func.search.bm/hash.pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.search/func.search.bm/implicit_ctad.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.search/func.search.bm/pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.search/func.search.bmh/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.search/func.search.bmh/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.search/func.search.bmh/hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.search/func.search.bmh/hash.pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.search/func.search.bmh/implicit_ctad.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.search/func.search.bmh/pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.search/func.search.default/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.search/func.search.default/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.search/func.search.default/default.pred.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.search/func.search.default/implicit_ctad.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.badcall/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.badcall/bad_function_call.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.badcall/func.wrap.badcall.const/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.badcall/func.wrap.badcall.const/bad_function_call_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/addressof.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/derive_from.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/derive_from.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/function_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/noncopyable_return_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/robust_against_adl.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.alg/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.alg/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.cap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.cap/operator_bool.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/F.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/F_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/F_incomplete.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/F_nullptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/alloc.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/alloc_F.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/alloc_F.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/alloc_function.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/alloc_function.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/alloc_nullptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/alloc_nullptr.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/alloc_rfunction.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/alloc_rfunction.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/copy_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/copy_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/ctad.static.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/deduct_F.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/deduct_F.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/deduct_ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/nullptr_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/nullptr_t_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.inv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.inv/invoke.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.inv/invoke.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.mod/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.mod/assign_F_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.mod/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.nullptr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.nullptr/operator_==.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.targ/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.targ/target.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.targ/target_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/logical.operations/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/logical.operations/logical_and.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/logical.operations/logical_not.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/logical.operations/logical_or.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/logical.operations/transparent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/negators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/negators/binary_negate.depr_in_cxx17.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/negators/binary_negate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/negators/not1.depr_in_cxx17.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/negators/not1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/negators/not2.depr_in_cxx17.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/negators/not2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/negators/unary_negate.depr_in_cxx17.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/negators/unary_negate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/range.cmp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/range.cmp/equal_to.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/range.cmp/greater.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/range.cmp/greater_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/range.cmp/less.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/range.cmp/less_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/range.cmp/not_equal_to.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/binder_typedefs.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/type_properties.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/unwrap_ref_decay.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/unwrap_reference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/weak_result.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.access/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.access/conversion.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.assign/copy_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.const/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.const/copy_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.const/ctor.incomplete.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.const/deduct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.const/type_conv_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.const/type_conv_ctor2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.const/type_ctor.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.const/type_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.helpers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.helpers/cref.incomplete.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.helpers/cref_1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.helpers/cref_2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.helpers/lwg3146.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.helpers/ref.incomplete.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.helpers/ref_1.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.helpers/ref_1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.helpers/ref_2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.invoke/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.invoke/invoke.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.invoke/invoke.incomplete.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.invoke/invoke.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.invoke/invoke_int_0.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.invoke/invoke_void_0.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.invoke/robust_against_adl.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/unord.hash/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/unord.hash/enabled_hashes.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/unord.hash/enum.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/unord.hash/enum.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/unord.hash/floating.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/unord.hash/integral.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/unord.hash/non_enum.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/unord.hash/pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/intseq/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/intseq/intseq.general/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/intseq/intseq.general/integer_seq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/intseq/intseq.intseq/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/intseq/intseq.intseq/integer_seq.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/intseq/intseq.intseq/integer_seq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/intseq/intseq.make/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/intseq/intseq.make/make_integer_seq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/intseq/intseq.make/make_integer_seq.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/intseq/intseq.make/make_integer_seq_fallback.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/intseq/intseq.make/make_integer_seq_fallback.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.tag/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.tag/allocator_arg.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.tag/allocator_arg.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.traits/allocate_at_least.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.traits/allocator_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.traits/rebind_traits.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.traits/value_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.members/allocate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.members/allocate.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.members/allocate_hint.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.members/construct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.members/deallocate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.members/destroy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.members/incomplete_type_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.members/max_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.members/select_on_container_copy_construction.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.types/const_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.types/const_void_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.types/difference_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.types/is_always_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.types/pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.types/propagate_on_container_copy_assignment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.types/propagate_on_container_move_assignment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.types/propagate_on_container_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.types/rebind_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.types/size_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.types/void_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.uses/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.uses/allocator.uses.construction/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.uses/allocator.uses.construction/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.uses/allocator.uses.construction/make_obj_using_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.uses/allocator.uses.construction/uninitialized_construct_using_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.uses/allocator.uses.construction/uses_allocator_construction_args.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.uses/allocator.uses.trait/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.uses/allocator.uses.trait/uses_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/c.malloc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/c.malloc/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/default.allocator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/default.allocator/PR50299.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/default.allocator/allocator.ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/default.allocator/allocator.dtor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/default.allocator/allocator_pointers.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/default.allocator/allocator_types.deprecated_in_cxx17.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/default.allocator/allocator_types.deprecated_in_cxx23.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/default.allocator/allocator_types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/default.allocator/allocator_types.removed_in_cxx20.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/default.allocator/allocator_types.removed_in_cxx26.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/default.allocator/allocator_types.void.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/default.allocator/allocator.globals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/default.allocator/allocator.globals/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/default.allocator/allocator.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/default.allocator/allocator.members/allocate.constexpr.size.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/default.allocator/allocator.members/allocate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/default.allocator/allocator.members/allocate.size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/default.allocator/allocator.members/allocate.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/default.allocator/allocator.members/allocate_at_least.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/pointer.conversion/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/pointer.conversion/to_address.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/pointer.conversion/to_address_on_funcptr.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/pointer.conversion/to_address_on_function.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/pointer.conversion/to_address_std_iterators.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/pointer.conversion/to_address_without_pointer_traits.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/pointer.traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/pointer.traits/ptr.pointer_to.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/pointer.traits/ptr.types.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/pointer.traits/pointer.traits.functions/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/pointer.traits/pointer.traits.functions/pointer_to.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/pointer.traits/pointer.traits.types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/pointer.traits/pointer.traits.types/difference_type.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/pointer.traits/pointer.traits.types/element_type.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/pointer.traits/pointer.traits.types/lwg3545.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/pointer.traits/pointer.traits.types/pointer.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/pointer.traits/pointer.traits.types/rebind.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/ptr.align/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/ptr.align/align.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/ptr.align/assume_aligned.nodiscard.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/ptr.align/assume_aligned.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/counted.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/overload_compare_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/ranges_robust_against_nonbool.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/specialized.addressof/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/specialized.addressof/addressof.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/specialized.addressof/addressof.temp.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/specialized.addressof/constexpr_addressof.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/specialized.construct/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/specialized.construct/construct_at.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/specialized.construct/ranges_construct_at.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/specialized.destroy/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/specialized.destroy/destroy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/specialized.destroy/destroy_at.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/specialized.destroy/destroy_n.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/specialized.destroy/ranges_destroy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/specialized.destroy/ranges_destroy_at.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/specialized.destroy/ranges_destroy_n.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.construct.default/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.construct.default/ranges_uninitialized_default_construct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.construct.default/ranges_uninitialized_default_construct_n.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.construct.default/uninitialized_default_construct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.construct.default/uninitialized_default_construct_n.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.construct.value/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.construct.value/ranges_uninitialized_value_construct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.construct.value/ranges_uninitialized_value_construct_n.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.construct.value/uninitialized_value_construct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.construct.value/uninitialized_value_construct_n.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.copy/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.copy/ranges_uninitialized_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.copy/ranges_uninitialized_copy_n.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.copy/uninitialized_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.copy/uninitialized_copy_n.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.fill.n/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.fill.n/ranges_uninitialized_fill_n.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.fill.n/uninitialized_fill_n.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.fill/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.fill/ranges_uninitialized_fill.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.fill/uninitialized_fill.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.move/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.move/ranges_uninitialized_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.move/ranges_uninitialized_move_n.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.move/uninitialized_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.move/uninitialized_move_n.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/storage.iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/storage.iterator/deprecated.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/storage.iterator/raw_storage_iterator.base.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/storage.iterator/raw_storage_iterator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/storage.iterator/types.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/temporary.buffer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/temporary.buffer/depr.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/temporary.buffer/overaligned.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/temporary.buffer/temporary_buffer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/unique.ptr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/unique.ptr/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/unique.ptr/unique.ptr.special/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/unique.ptr/unique.ptr.special/io.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/unique.ptr/unique.ptr.special/io.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.enab/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.enab/enable_shared_from_this.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.hash/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.hash/enabled_hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.hash/hash_shared_ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.hash/hash_unique_ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared.atomic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared.atomic/atomic_compare_exchange_strong.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared.atomic/atomic_compare_exchange_strong_explicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared.atomic/atomic_compare_exchange_weak.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared.atomic/atomic_compare_exchange_weak_explicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared.atomic/atomic_exchange.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared.atomic/atomic_exchange_explicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared.atomic/atomic_is_lock_free.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared.atomic/atomic_load.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared.atomic/atomic_load_explicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared.atomic/atomic_store.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared.atomic/atomic_store_explicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.getdeleter/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.getdeleter/get_deleter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.assign/auto_ptr_Y.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.assign/shared_ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.assign/shared_ptr_Y.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.assign/shared_ptr_Y_rv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.assign/shared_ptr_rv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.assign/unique_ptr_Y.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.cast/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.cast/const_pointer_cast.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.cast/dynamic_pointer_cast.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.cast/reinterpret_pointer_cast.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.cast/static_pointer_cast.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.cmp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.cmp/cmp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.cmp/cmp_nullptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/auto_ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/deduction.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/nullptr_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/nullptr_t_deleter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/nullptr_t_deleter_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/nullptr_t_deleter_allocator_throw.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/nullptr_t_deleter_throw.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/pointer_deleter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/pointer_deleter_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/pointer_deleter_allocator_throw.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/pointer_deleter_throw.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/pointer_throw.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/shared_ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/shared_ptr_Y.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/shared_ptr_Y_rv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/shared_ptr_copy_move.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/shared_ptr_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/shared_ptr_rv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/unique_ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/weak_ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.create/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.create/allocate_shared.array.bounded.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.create/allocate_shared.array.unbounded.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.create/allocate_shared.explicit_conversion.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.create/allocate_shared.lwg2070.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.create/allocate_shared.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.create/allocate_shared_for_overwrite.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.create/make_shared.array.bounded.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.create/make_shared.array.unbounded.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.create/make_shared.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.create/make_shared.private.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.create/make_shared_for_overwrite.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.create/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.dest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.dest/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.io/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.io/io.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.mod/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.mod/reset.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.mod/reset_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.mod/reset_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.mod/reset_pointer_deleter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.mod/reset_pointer_deleter_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.mod/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.obs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.obs/arrow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.obs/dereference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.obs/op_arrow.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.obs/op_bool.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.obs/op_bracket.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.obs/op_bracket.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.obs/owner_before_shared_ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.obs/owner_before_weak_ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.obs/unique.deprecated_in_cxx17.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.obs/unique.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.obs/unique.removed_in_cxx20.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.spec/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.spec/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.ownerless/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.ownerless/owner_less.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.assign/shared_ptr_Y.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.assign/weak_ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.assign/weak_ptr_Y.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.const/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.const/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.const/pr40459.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.const/shared_ptr_Y.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.const/shared_ptr_deduction.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.const/weak_ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.const/weak_ptr_Y.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.dest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.dest/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.mod/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.mod/reset.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.mod/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.obs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.obs/expired.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.obs/lock.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.obs/not_less_than.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.obs/owner_before_shared_ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.obs/owner_before_weak_ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.spec/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.spec/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weakptr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weakptr/bad_weak_ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.const.eval/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.const.eval/is_constant_evaluated.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.const.eval/is_constant_evaluated.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.help/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.help/bool_constant.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.help/integral_constant.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.logical/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.logical/conjunction.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.logical/disjunction.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.logical/negation.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.rel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.rel/is_base_of.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.rel/is_base_of_union.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.rel/is_convertible.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.rel/is_invocable.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.rel/is_invocable_r.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.rel/is_invocable_r_v.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.rel/is_nothrow_convertible.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.rel/is_nothrow_invocable.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.rel/is_same.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.rqmts/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.rqmts/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.arr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.arr/remove_all_extents.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.arr/remove_extent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.cv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.cv/add_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.cv/add_cv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.cv/add_volatile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.cv/remove_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.cv/remove_cv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.cv/remove_volatile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/aligned_storage.depr.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/aligned_storage.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/aligned_union.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/aligned_union.depr.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/aligned_union.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/common_reference.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/common_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/conditional.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/decay.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/enable_if.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/enable_if.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/enable_if2.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/remove_cvref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/result_of.deprecated.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/result_of.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/result_of11.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/type_identity.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/underlying_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/underlying_type.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.ptr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.ptr/add_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.ptr/remove_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.ref/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.ref/add_lvalue_ref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.ref/add_rvalue_ref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.ref/remove_ref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.sign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.sign/make_signed.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.sign/make_unsigned.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.type.synop/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.type.synop/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary.prop.query/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary.prop.query/alignment_of.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary.prop.query/extent.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary.prop.query/rank.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary.prop.query/void_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/dependent_return_type.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/array.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/class.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/enum.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/floating_point.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/function.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/integral.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/is_array.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/is_class.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/is_enum.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/is_floating_point.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/is_function.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/is_integral.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/is_lvalue_reference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/is_member_object_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/is_member_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/is_null_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/is_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/is_rvalue_reference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/is_union.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/is_void.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/lvalue_ref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/member_function_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/member_object_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/nullptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/rvalue_ref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/union.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/void.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/array.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/class.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/enum.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/floating_point.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/function.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/integral.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/is_arithmetic.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/is_bounded_array.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/is_compound.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/is_fundamental.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/is_member_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/is_object.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/is_reference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/is_scalar.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/is_unbounded_array.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/lvalue_ref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/member_function_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/member_object_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/rvalue_ref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/union.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/void.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/has_unique_object_representations.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/has_virtual_destructor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_abstract.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_aggregate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_assignable.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_constructible.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_copy_assignable.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_copy_constructible.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_default_constructible.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_destructible.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_empty.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_final.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_literal_type.deprecated.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_literal_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_move_assignable.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_move_constructible.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_nothrow_assignable.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_nothrow_constructible.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_nothrow_copy_assignable.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_nothrow_copy_constructible.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_nothrow_default_constructible.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_nothrow_destructible.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_nothrow_move_assignable.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_nothrow_move_constructible.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_nothrow_swappable.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_nothrow_swappable_with.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_pod.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_polymorphic.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_scoped_enum.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_signed.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_standard_layout.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_swappable.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_swappable_include_order.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_swappable_with.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_trivial.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_trivially_assignable.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_trivially_constructible.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_trivially_copy_assignable.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_trivially_copy_constructible.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_trivially_copyable.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_trivially_default_constructible.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_trivially_destructible.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_trivially_move_assignable.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_trivially_move_constructible.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_unsigned.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_volatile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/iterator_concept_conformance.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.bad_optional_access/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.bad_optional_access/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.bad_optional_access/derive.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.comp_with_t/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.comp_with_t/compare.three_way.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.comp_with_t/equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.comp_with_t/greater.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.comp_with_t/greater_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.comp_with_t/less_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.comp_with_t/less_than.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.comp_with_t/not_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.hash/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.hash/enabled_hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.hash/hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.monadic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.monadic/and_then.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.monadic/or_else.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.monadic/transform.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.nullops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.nullops/compare.three_way.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.nullops/equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.nullops/greater.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.nullops/greater_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.nullops/less_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.nullops/less_than.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.nullops/not_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.nullopt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.nullopt/nullopt_t.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.nullopt/nullopt_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional_requires_destructible_object.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/special_members.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/triviality.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.assign/assign_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.assign/const_optional_U.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.assign/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.assign/emplace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.assign/emplace_initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.assign/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.assign/nullopt_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.assign/optional_U.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/U.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/const_T.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/const_optional_U.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/ctor.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/deduct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/deduct.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/empty_in_place_t_does_not_clobber.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/explicit_const_optional_U.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/explicit_optional_U.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/in_place_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/nullopt_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/optional_U.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/rvalue_T.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.dtor/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.dtor/dtor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.mod/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.mod/reset.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/bool.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/dereference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/dereference_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/dereference_const_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/dereference_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/has_value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/op_arrow.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/op_arrow_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/value.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/value_const.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/value_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/value_const_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/value_or.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/value_or_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/value_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.swap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.swap/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.relops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.relops/compare.three_way.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.relops/equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.relops/greater_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.relops/greater_than.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.relops/less_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.relops/less_than.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.relops/not_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.specalg/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.specalg/make_optional.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.specalg/make_optional_explicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.specalg/make_optional_explicit_initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.specalg/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.syn/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.syn/optional_in_place_t.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.syn/optional_includes_initializer_list.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.syn/optional_nullopt_t.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/ratio/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/ratio/typedefs.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/ratio/ratio.arithmetic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/ratio/ratio.arithmetic/ratio_add.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/ratio/ratio.arithmetic/ratio_add.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/ratio/ratio.arithmetic/ratio_divide.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/ratio/ratio.arithmetic/ratio_divide.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/ratio/ratio.arithmetic/ratio_multiply.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/ratio/ratio.arithmetic/ratio_multiply.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/ratio/ratio.arithmetic/ratio_subtract.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/ratio/ratio.arithmetic/ratio_subtract.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/ratio/ratio.comparison/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/ratio/ratio.comparison/ratio_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/ratio/ratio.comparison/ratio_greater.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/ratio/ratio.comparison/ratio_greater_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/ratio/ratio.comparison/ratio_less.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/ratio/ratio.comparison/ratio_less_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/ratio/ratio.comparison/ratio_not_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/ratio/ratio.ratio/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/ratio/ratio.ratio/ratio.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/ratio/ratio.ratio/ratio1.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/ratio/ratio.ratio/ratio2.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/ratio/ratio.ratio/ratio3.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/ratio/ratio.si/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/ratio/ratio.si/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/pointer_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.asgn/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.asgn/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.asgn/move_convert.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.asgn/move_convert.runtime.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.asgn/move_convert.single.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.asgn/null.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.asgn/nullptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.ctor/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.ctor/auto_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.ctor/deduct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.ctor/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.ctor/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.ctor/move_convert.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.ctor/move_convert.runtime.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.ctor/move_convert.single.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.ctor/nullptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.ctor/pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.ctor/pointer_deleter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.ctor/pointer_deleter.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.dtor/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.dtor/null.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.modifiers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.modifiers/release.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.modifiers/reset.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.modifiers/reset.runtime.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.modifiers/reset.single.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.modifiers/reset_self.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.modifiers/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.observers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.observers/dereference.single.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.observers/dereference.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.observers/explicit_bool.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.observers/get.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.observers/get_deleter.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.observers/op_arrow.single.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.observers/op_arrow.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.observers/op_subscript.runtime.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.observers/op_subscript.single.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.create/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.create/make_unique.array.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.create/make_unique.array1.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.create/make_unique.array2.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.create/make_unique.array3.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.create/make_unique.array4.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.create/make_unique.single.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.create/make_unique.sizezero.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.create/make_unique_for_overwrite.default_init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.create/make_unique_for_overwrite.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.dltr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.dltr/unique.ptr.dltr.dflt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.dltr/unique.ptr.dltr.dflt/convert_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.dltr/unique.ptr.dltr.dflt/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.dltr/unique.ptr.dltr.dflt/incomplete.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.dltr/unique.ptr.dltr.dflt/void.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.dltr/unique.ptr.dltr.dflt1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.dltr/unique.ptr.dltr.dflt1/convert_ctor.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.dltr/unique.ptr.dltr.dflt1/convert_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.dltr/unique.ptr.dltr.dflt1/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.dltr/unique.ptr.dltr.dflt1/incomplete.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.dltr/unique.ptr.dltr.general/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.dltr/unique.ptr.dltr.general/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.special/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.special/cmp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.special/cmp_nullptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.special/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset_test_cases.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/includes.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.cons/char_ptr_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.cons/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.cons/string_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.cons/string_view_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.cons/ull_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.hash/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.hash/bitset.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.hash/enabled_hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/all.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/any.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/count.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/flip_all.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/flip_one.out_of_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/flip_one.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/index.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/index_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/left_shift.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/left_shift_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/none.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/not_all.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/op_and_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/op_eq_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/op_or_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/op_xor_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/reset_all.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/reset_one.out_of_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/reset_one.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/right_shift.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/right_shift_eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/set_all.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/set_one.out_of_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/set_one.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/test.out_of_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/to_string.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/to_ullong.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/to_ulong.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.operators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.operators/op_and.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.operators/op_not.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.operators/op_or.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.operators/stream_in.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.operators/stream_out.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.general/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.general/ignore.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.general/tuple.smartptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/PR27375.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/PR38601.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/TupleFunction.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/alloc_first.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/alloc_last.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.apply/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.apply/apply.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.apply/apply_extended_types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.apply/apply_large_arity.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.apply/make_from_tuple.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/const_convert_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/const_convert_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/const_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/const_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/const_pair.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/const_pair_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/const_pair_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/convert_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/convert_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/copy.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/derived_from_tuple_like.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/laziness.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/move_pair.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/PR20855_tuple_ref_binding_diagnostics.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/PR22806_constrain_tuple_like_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/PR23256_constrain_UTypes_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/PR27684_contains_ref_to_incomplete_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/PR31384.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/UTypes.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/UTypes.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc_UTypes.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc_const_Types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc_const_Types.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc_const_move_pair.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc_const_pair.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc_convert_const_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc_convert_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc_convert_copy.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc_convert_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc_convert_move.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc_convert_non_const_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc_move_pair.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc_non_const_pair.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/cnstr_with_any.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/const_Types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/const_Types.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/const_Types2.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/const_move_pair.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/const_pair.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/convert_const_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/convert_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/convert_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/convert_non_const_copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/copy.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/deduct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/default.lazy.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/default.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/dtor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/empty_tuple_trivial.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/move_pair.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/non_const_pair.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/recursion_depth.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/test_lazy_sfinae.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.creation/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.creation/forward_as_tuple.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.creation/make_tuple.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.creation/tie.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.creation/tuple_cat.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.elem/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.elem/get_const.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.elem/get_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.elem/get_const_rv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.elem/get_const_rv.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.elem/get_non_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.elem/get_rv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.elem/tuple.by.type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.elem/tuple.by.type.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.helper/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.helper/tuple.include.array.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.helper/tuple.include.ranges.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.helper/tuple.include.utility.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.helper/tuple_element.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.helper/tuple_element.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.helper/tuple_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.helper/tuple_size.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.helper/tuple_size_incomplete.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.helper/tuple_size_incomplete.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.helper/tuple_size_structured_bindings.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.helper/tuple_size_v.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.helper/tuple_size_v.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.helper/tuple_size_value_sfinae.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.rel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.rel/eq.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.rel/lt.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.rel/size_incompatible_comparison.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.rel/size_incompatible_three_way.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.rel/three_way.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.special/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.special/non_member_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.special/non_member_swap_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.swap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.swap/member_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.swap/member_swap_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.traits/uses_allocator.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/type.index/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/type.index/type.index.hash/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/type.index/type.index.hash/enabled_hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/type.index/type.index.hash/hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/type.index/type.index.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/type.index/type.index.members/cmp.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/type.index/type.index.members/ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/type.index/type.index.members/hash_code.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/type.index/type.index.members/name.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/type.index/type.index.overview/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/type.index/type.index.overview/copy_assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/type.index/type.index.overview/copy_ctor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/type.index/type.index.synopsis/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/type.index/type.index.synopsis/hash_type_index.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utilities.general/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utilities.general/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility.requirements/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility.requirements/allocator.requirements/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility.requirements/allocator.requirements/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility.requirements/hash.requirements/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility.requirements/hash.requirements/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility.requirements/nullablepointer.requirements/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility.requirements/nullablepointer.requirements/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility.requirements/swappable.requirements/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility.requirements/swappable.requirements/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility.requirements/utility.arg.requirements/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility.requirements/utility.arg.requirements/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/synopsis.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/as_const/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/as_const/as_const.compile.fail.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/as_const/as_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/declval/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/declval/declval.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/declval/declval.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/exchange/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/exchange/exchange.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/forward/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/forward/forward.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/forward/forward.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/forward/forward_like.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/forward/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/forward/move.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/forward/move_if_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/nodiscard.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.ctor/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.ctor/assign.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.ctor/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.ctor/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.ctor/memory_resource_convert.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.ctor/other_alloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.eq/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.eq/equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.eq/not_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/allocate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/allocate_deallocate_bytes.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/allocate_deallocate_object.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/allocate_deallocate_vocabulary.nodiscard.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/construct_pair.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/construct_pair_const_lvalue_pair.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/construct_pair_rvalue.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/construct_pair_values.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/construct_piecewise_pair.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/construct_piecewise_pair_evil.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/construct_types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/deallocate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/default_type.compile.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/destroy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/new_delete_object.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/resource.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/select_on_container_copy_construction.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/tracking_mem_res.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_deque_synop.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_deque_synop2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_forward_list_synop.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_list_synop.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_list_synop2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_map_synop.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_map_synop2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_regex_synop.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_set_synop.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_set_synop2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_string_synop.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_string_synop2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_unordered_map_synop.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_unordered_map_synop2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_unordered_set_synop.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_unordered_set_synop2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_vector_synop.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_vector_synop2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.global/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.global/default_resource.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.global/new_delete_resource.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.global/null_memory_resource.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.monotonic.buffer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.monotonic.buffer/mem.res.monotonic.buffer.ctor/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.monotonic.buffer/mem.res.monotonic.buffer.ctor/copy_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.monotonic.buffer/mem.res.monotonic.buffer.ctor/with_default_resource.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.monotonic.buffer/mem.res.monotonic.buffer.ctor/without_buffer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.monotonic.buffer/mem.res.monotonic.buffer.mem/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.monotonic.buffer/mem.res.monotonic.buffer.mem/allocate_deallocate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.monotonic.buffer/mem.res.monotonic.buffer.mem/allocate_exception_safety.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.monotonic.buffer/mem.res.monotonic.buffer.mem/allocate_from_initial_buffer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.monotonic.buffer/mem.res.monotonic.buffer.mem/allocate_from_zero_sized_buffer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.monotonic.buffer/mem.res.monotonic.buffer.mem/allocate_in_geometric_progression.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.monotonic.buffer/mem.res.monotonic.buffer.mem/allocate_overaligned_request.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.monotonic.buffer/mem.res.monotonic.buffer.mem/allocate_with_initial_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.monotonic.buffer/mem.res.monotonic.buffer.mem/equality.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.pool/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.pool/mem.res.pool.ctor/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.pool/mem.res.pool.ctor/ctor_does_not_allocate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.pool/mem.res.pool.ctor/sync_with_default_resource.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.pool/mem.res.pool.ctor/unsync_with_default_resource.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.pool/mem.res.pool.mem/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.pool/mem.res.pool.mem/equality.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.pool/mem.res.pool.mem/sync_allocate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.pool/mem.res.pool.mem/sync_allocate_overaligned_request.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.pool/mem.res.pool.mem/sync_allocate_reuse_blocks.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.pool/mem.res.pool.mem/sync_deallocate_matches_allocate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.pool/mem.res.pool.mem/unsync_allocate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.pool/mem.res.pool.mem/unsync_allocate_overaligned_request.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.pool/mem.res.pool.mem/unsync_allocate_reuse_blocks.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.pool/mem.res.pool.mem/unsync_deallocate_matches_allocate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res/construct.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res/mem.res.eq/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res/mem.res.eq/equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res/mem.res.eq/not_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res/mem.res.private/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res/mem.res.private/private_members.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res/mem.res.private/protected_members.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res/mem.res.public/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res/mem.res.public/allocate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res/mem.res.public/deallocate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res/mem.res.public/dtor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res/mem.res.public/is_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/operators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/operators/rel_ops.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pair.astuple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pair.astuple/get_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pair.astuple/get_const.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pair.astuple/get_const_rv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pair.astuple/get_non_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pair.astuple/get_rv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pair.astuple/pairs.by.type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pair.astuple/pairs.by.type1.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pair.astuple/pairs.by.type2.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pair.astuple/pairs.by.type3.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pair.astuple/tuple_element.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pair.astuple/tuple_element.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pair.astuple/tuple_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pair.piecewise/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pair.piecewise/piecewise_construct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pair.piecewise/piecewise_construct_t.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pair.piecewise/piecewise_construct_t.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.general/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.general/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/assign.pair_like_rv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/assign.pair_like_rv_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/assign_const_copy_convert.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/assign_const_copy_pair.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/assign_const_move_convert.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/assign_const_move_pair.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/assign_const_pair_U_V.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/assign_pair.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/assign_pair_cxx03.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/assign_rv_pair.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/assign_rv_pair_U_V.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/ctor.U_V.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/ctor.brace-init.P1951.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/ctor.brace-init.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/ctor.const_first_const_second.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/ctor.const_first_const_second_cxx03.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/ctor.copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/ctor.copy_move_trivial.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/ctor.default.explicit_LWG2510.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/ctor.default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/ctor.default.sfinae_LWG2367.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/ctor.move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/ctor.not_constexpr_cxx11.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/ctor.pair_U_V_const_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/ctor.pair_U_V_const_ref.cxx03.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/ctor.pair_U_V_const_ref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/ctor.pair_U_V_move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/ctor.pair_U_V_ref.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/ctor.pair_like.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/ctor.piecewise_construct.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/dtor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/implicit_deduction_guides.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/special_member_generation_test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/swap_member_const.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/types.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.spec/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.spec/comparison.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.spec/make_pair.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.spec/non_member_const_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.spec/non_member_swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.spec/three_way_comparison.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/utility.inplace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/utility.inplace/inplace.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/utility.intcmp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/utility.intcmp/intcmp.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/utility.intcmp/intcmp.cmp_equal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/utility.intcmp/intcmp.cmp_equal/cmp_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/utility.intcmp/intcmp.cmp_greater/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/utility.intcmp/intcmp.cmp_greater/cmp_greater.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/utility.intcmp/intcmp.cmp_greater_equal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/utility.intcmp/intcmp.cmp_greater_equal/cmp_greater_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/utility.intcmp/intcmp.cmp_less/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/utility.intcmp/intcmp.cmp_less/cmp_less.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/utility.intcmp/intcmp.cmp_less_equal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/utility.intcmp/intcmp.cmp_less_equal/cmp_less_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/utility.intcmp/intcmp.cmp_not_equal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/utility.intcmp/intcmp.cmp_not_equal/cmp_not_equal.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/utility.intcmp/intcmp.in_range/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/utility.intcmp/intcmp.in_range/in_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/utility.swap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/utility.swap/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/utility.swap/swap_array.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/utility.underlying/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/utility.underlying/to_underlying.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/utility.underlying/to_underlying.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/utility.unreachable/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/utility.unreachable/assert.unreachable.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/utility.unreachable/unreachable.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/utility.unreachable/unreachable.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.bad_variant_access/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.bad_variant_access/bad_variant_access.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.general/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.general/nothing_to_do.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.get/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.get/get_if_index.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.get/get_if_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.get/get_index.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.get/get_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.get/holds_alternative.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.hash/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.hash/enabled_hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.hash/hash.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.helpers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.helpers/variant_alternative.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.helpers/variant_alternative.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.helpers/variant_size.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.monostate.relops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.monostate.relops/relops.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.monostate/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.monostate/monostate.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.relops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.relops/relops.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.relops/relops_bool_conv.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.relops/three_way.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.synopsis/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.synopsis/variant_npos.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/implicit_ctad.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/variant_array.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/variant_empty.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/variant_reference.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/variant_void.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/variant.assign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/variant.assign/T.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/variant.assign/conv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/variant.assign/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/variant.assign/copy.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/variant.assign/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/variant.ctor/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/variant.ctor/T.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/variant.ctor/conv.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/variant.ctor/copy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/variant.ctor/default.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/variant.ctor/in_place_index_args.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/variant.ctor/in_place_index_init_list_args.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/variant.ctor/in_place_type_args.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/variant.ctor/in_place_type_init_list_args.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/variant.ctor/move.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/variant.dtor/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/variant.dtor/dtor.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/variant.mod/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/variant.mod/emplace_index_args.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/variant.mod/emplace_index_init_list_args.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/variant.mod/emplace_type_args.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/variant.mod/emplace_type_init_list_args.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/variant.status/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/variant.status/index.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/variant.status/valueless_by_exception.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/variant.swap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/variant.swap/swap.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.visit.member/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.visit.member/robust_against_adl.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.visit.member/visit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.visit.member/visit_return_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.visit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.visit/robust_against_adl.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.visit/visit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.visit/visit_return_type.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/Counter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/DefaultOnly.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/MoveOnly.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/allocators.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/almost_satisfies_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/any_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/archetypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/asan_testing.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/assert_macros.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/atomic_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/boolean_testable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/callable_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/charconv_test_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/check_assertion.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/cmpxchg_loop.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/compare_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/concat_macros.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/constexpr_char_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/container_debug_tests.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/container_test_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/controlled_allocators.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/copy_move_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/count_new.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/counting_predicates.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/counting_projection.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/deduction_guides_sfinae_checks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/deleter_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/emplace_constructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/experimental_any_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/filesystem_test_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/format.functions.common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/format_string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/fp_compare.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/hexfloat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/indirectly_readable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/invocable_with_telemetry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/is_transparent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/iterator_traits_cpp17_iterators.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/locale_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/make_implicit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/make_string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/make_test_thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/maths.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/min_allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/msvc_stdlib_force_include.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/nasty_containers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/nasty_string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/operator_hijacker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/parse_integer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/platform_support.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/pointer_comparison_test_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/poisoned_hash_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/private_constructor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/propagate_const_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/propagate_value_category.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/read_write.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/set_windows_crt_report_mode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/string_literal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/template_cost_testing.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/test_allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/test_basic_format_arg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/test_comparisons.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/test_constexpr_container.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/test_container_comparisons.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/test_convertible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/test_execution_policies.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/test_format_context.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/test_format_string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/test_iterators.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/test_macros.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/test_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/test_std_memory_resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/test_transparent_unordered.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/test_tzdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/test_workarounds.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/truncate_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/type_algorithms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/type_id.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/unique_ptr_test_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/unwrap_container_adaptor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/user_defined_integral.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/uses_alloc_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/variant_test_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/wide_temp_file.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/test.support/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/test.support/make_string_header.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/test.support/test_check_assertion.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/test.support/test_convertible_header.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/test.support/test_macros_header.exceptions.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/test.support/test_macros_header.no_exceptions.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/test.support/test_macros_header.no_rtti.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/test.support/test_macros_header.rtti.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/test.support/test_poisoned_hash_helper.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/test.support/test_proxy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/test.support/type_algorithms.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/test.workarounds/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/test.workarounds/c1xx_broken_is_trivially_copyable.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/test.workarounds/c1xx_broken_za_ctor_check.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/type_classification/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/type_classification/copyable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/type_classification/movable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/type_classification/moveconstructible.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/type_classification/semiregular.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/support/type_classification/swappable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/tools/clang_tidy_checks/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/tools/clang_tidy_checks/abi_tag_on_virtual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/tools/clang_tidy_checks/abi_tag_on_virtual.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/tools/clang_tidy_checks/header_exportable_declarations.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/tools/clang_tidy_checks/header_exportable_declarations.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/tools/clang_tidy_checks/hide_from_abi.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/tools/clang_tidy_checks/hide_from_abi.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/tools/clang_tidy_checks/libcpp_module.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/tools/clang_tidy_checks/proper_version_checks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/tools/clang_tidy_checks/proper_version_checks.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/tools/clang_tidy_checks/qualify_declval.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/tools/clang_tidy_checks/qualify_declval.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/tools/clang_tidy_checks/robust_against_adl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/tools/clang_tidy_checks/robust_against_adl.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/tools/clang_tidy_checks/uglify_attributes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxx/test/tools/clang_tidy_checks/uglify_attributes.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/fuzz/cxa_demangle_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/include/__cxxabi_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/include/cxxabi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/src/abort_message.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/src/abort_message.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/src/cxa_aux_runtime.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/src/cxa_default_handlers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/src/cxa_demangle.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/src/cxa_exception.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/src/cxa_exception.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/src/cxa_exception_storage.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/src/cxa_guard.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/src/cxa_guard_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/src/cxa_handlers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/src/cxa_handlers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/src/cxa_noexception.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/src/cxa_personality.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/src/cxa_thread_atexit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/src/cxa_vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/src/cxa_virtual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/src/fallback_malloc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/src/fallback_malloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/src/private_typeinfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/src/private_typeinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/src/stdlib_exception.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/src/stdlib_new_delete.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/src/stdlib_stdexcept.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/src/stdlib_typeinfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/src/demangle/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/src/demangle/DemangleConfig.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/src/demangle/ItaniumDemangle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/src/demangle/ItaniumNodes.def Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/src/demangle/StringViewExtras.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/src/demangle/Utility.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/backtrace_test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/catch_array_01.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/catch_array_02.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/catch_class_01.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/catch_class_02.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/catch_class_03.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/catch_class_04.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/catch_const_pointer_nullptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/catch_function_01.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/catch_function_02.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/catch_function_03.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/catch_in_noexcept.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/catch_member_data_pointer_01.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/catch_member_function_pointer_01.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/catch_member_function_pointer_02.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/catch_member_pointer_nullptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/catch_multi_level_pointer.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/catch_null_pointer_to_object_pr64953.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/catch_pointer_nullptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/catch_pointer_reference.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/catch_ptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/catch_ptr_02.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/catch_reference_nullptr.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/cxa_bad_cast.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/cxa_bad_typeid.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/cxa_thread_atexit_test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/cxa_vec_new_overflow_PR41395.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/dynamic_cast.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/dynamic_cast14.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/dynamic_cast3.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/dynamic_cast5.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/exception_object_alignment.2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/exception_object_alignment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/forced_unwind1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/forced_unwind2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/forced_unwind3.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/forced_unwind4.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/guard_test_basic.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/guard_threaded_test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/incomplete_type.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/inherited_exception.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/noexception1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/noexception2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/noexception3.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/noexception4.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/test_aux_runtime.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/test_aux_runtime_op_array_new.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/test_demangle.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/test_exception_address_alignment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/test_exception_storage.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/test_exception_storage.threads.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/test_fallback_malloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/test_guard.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/test_vector1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/test_vector2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/test_vector3.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/thread_local_destruction_order.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/uncaught_exception.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/uncaught_exceptions.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/unittest_demangle.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/unwind_01.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/unwind_02.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/unwind_03.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/unwind_04.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/unwind_05.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/unwind_06.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/native/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/native/AArch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/native/AArch64/ra_sign_state.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/support/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/support/timer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/vendor/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/vendor/apple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/vendor/apple/system-install-properties.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/vendor/ibm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/vendor/ibm/cond_reg_restore.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/vendor/ibm/vec_reg_restore-le.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/libcxxabi/test/vendor/ibm/vec_reg_restore.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/llvm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/llvm/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/llvm/cmake/dummy.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-18.1.8.src/llvm/cmake/unwind.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/assert.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/dirent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/dlfcn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/errno.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/nl_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/pthread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/sched.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/semaphore.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/signal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/dirent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/sched.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/semaphore.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/sigaction.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdlib-float.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/sigevent_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/siginfo_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/sigset_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_rusage.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/times.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/cpuid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/emmintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/unwind.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/xmmintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/build/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/build/runtime/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/build/runtime/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/build/runtime/src/kmp_i18n_default.inc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/build/runtime/src/kmp_i18n_id.inc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/build/runtime/src/omp-tools.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/build/runtime/src/omp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_affinity.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_affinity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_alloc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_atomic.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_atomic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_barrier.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_barrier.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_cancel.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_csupport.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_debug.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_dispatch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_dispatch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_environment.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_environment.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_ftn_cdecl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_ftn_entry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_global.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_i18n.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_i18n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_io.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_lock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_lock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_os.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_runtime.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_safe_c_api.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_sched.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_settings.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_str.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_str.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_taskdeps.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_taskdeps.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_tasking.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_threadprivate.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_utility.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_version.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_wait_release.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_wait_release.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/ompd-specific.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/ompt-general.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/ompt-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/ompt-specific.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/ompt-specific.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/z_Linux_util.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 2,612,769,600 bytes received 246,287 bytes 111,192,165.40 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 2,611,104,220 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vDWsGA4pB8.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0 files][ 0.0 B/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-quJqUfTSlA.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0 files][ 0.0 B/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0 files][528.0 KiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0 files][528.0 KiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0 files][792.0 KiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0 files][ 1.8 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_librawspeed_fuzz_librawspeed_decoders_TiffDecoders_main.cpp_colormap.png [Content-Type=image/png]... Step #8: / [0 files][ 1.8 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0 files][ 2.3 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iRhKBtqpuH.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0 files][ 5.0 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0 files][ 8.1 MiB/ 2.4 GiB] / [1 files][ 8.1 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-NefDecoder.covreport [Content-Type=application/octet-stream]... Step #8: / [1 files][ 8.9 MiB/ 2.4 GiB] / [2 files][ 12.2 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rWur7g4dIY.data.yaml [Content-Type=application/octet-stream]... Step #8: / [2 files][ 12.2 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KtRExgZgsw.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [2 files][ 12.2 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [2 files][ 12.2 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VOAa2bjL2p.data.yaml [Content-Type=application/octet-stream]... Step #8: / [2 files][ 12.2 MiB/ 2.4 GiB] / [3 files][ 12.2 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nGXzUwjoqn.data [Content-Type=application/octet-stream]... Step #8: / [3 files][ 12.2 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeLookupDecoderFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [3 files][ 12.2 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FqALxwjvfX.data [Content-Type=application/octet-stream]... Step #8: / [3 files][ 12.2 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q1ffbgNn3O.data.yaml [Content-Type=application/octet-stream]... Step #8: / [3 files][ 12.2 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [3 files][ 12.2 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KvVhTuIY3p.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [3 files][ 12.9 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]... Step #8: / [3 files][ 13.4 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_31.html [Content-Type=text/html]... Step #8: / [3 files][ 13.5 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4 files][ 13.5 MiB/ 2.4 GiB] / [4 files][ 13.5 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4 files][ 13.5 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6DxI5ZWRAR.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [4 files][ 13.5 MiB/ 2.4 GiB] / [4 files][ 13.5 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rWur7g4dIY.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [4 files][ 13.5 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_24.html [Content-Type=text/html]... Step #8: / [4 files][ 13.5 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-noHFWD7NZY.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/RawSpeedFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [4 files][ 13.5 MiB/ 2.4 GiB] / [4 files][ 13.5 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VQECaX2AI6.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]... Step #8: / [4 files][ 13.5 MiB/ 2.4 GiB] / [4 files][ 13.5 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4 files][ 13.5 MiB/ 2.4 GiB] / [5 files][ 13.5 MiB/ 2.4 GiB] / [5 files][ 13.5 MiB/ 2.4 GiB] / [6 files][ 15.4 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7 files][ 15.6 MiB/ 2.4 GiB] / [8 files][ 15.6 MiB/ 2.4 GiB] / [8 files][ 16.1 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KvVhTuIY3p.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8 files][ 17.2 MiB/ 2.4 GiB] / [8 files][ 17.2 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/SamsungV1DecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [8 files][ 17.2 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_librawspeed_fuzz_librawspeed_common_DngOpcodes.cpp_colormap.png [Content-Type=image/png]... Step #8: / [8 files][ 17.2 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VQECaX2AI6.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [8 files][ 20.3 MiB/ 2.4 GiB] / [9 files][ 21.6 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5lsGS1CXbm.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [9 files][ 22.1 MiB/ 2.4 GiB] / [10 files][ 22.7 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PanasonicV8DecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6m61TJUnyd.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [10 files][ 23.2 MiB/ 2.4 GiB] / [10 files][ 23.4 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PentaxDecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [10 files][ 24.5 MiB/ 2.4 GiB] - - [11 files][ 26.0 MiB/ 2.4 GiB] - [12 files][ 29.8 MiB/ 2.4 GiB] - [13 files][ 32.4 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport [Content-Type=application/octet-stream]... Step #8: - [13 files][ 35.0 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/OlympusDecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [13 files][ 37.0 MiB/ 2.4 GiB] - [13 files][ 37.0 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/VC5DecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13 files][ 38.3 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-DcsDecoder.covreport [Content-Type=application/octet-stream]... Step #8: - [13 files][ 38.3 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13 files][ 39.1 MiB/ 2.4 GiB] - [13 files][ 39.1 MiB/ 2.4 GiB] - [13 files][ 39.9 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13 files][ 40.9 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/RawParserFuzzer-GetDecoder.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13 files][ 41.7 MiB/ 2.4 GiB] - [13 files][ 41.9 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport [Content-Type=application/octet-stream]... Step #8: - [13 files][ 44.0 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hBAhQyAgsq.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/FujiDecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [13 files][ 45.7 MiB/ 2.4 GiB] - [13 files][ 46.2 MiB/ 2.4 GiB] - [13 files][ 47.0 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport [Content-Type=application/octet-stream]... Step #8: - [13 files][ 49.9 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6DxI5ZWRAR.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [13 files][ 52.5 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13 files][ 53.0 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13 files][ 53.3 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13 files][ 53.8 MiB/ 2.4 GiB] - [14 files][ 54.3 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: - [14 files][ 55.4 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FqALxwjvfX.data.yaml [Content-Type=application/octet-stream]... Step #8: - [15 files][ 56.6 MiB/ 2.4 GiB] - [15 files][ 56.9 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15 files][ 58.4 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15 files][ 58.7 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15 files][ 59.2 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport [Content-Type=application/octet-stream]... Step #8: - [15 files][ 60.5 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15 files][ 62.3 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15 files][ 63.6 MiB/ 2.4 GiB] - [15 files][ 64.1 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6DxI5ZWRAR.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [15 files][ 65.2 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KtRExgZgsw.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VQECaX2AI6.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_librawspeed_fuzz_librawspeed_bitstreams_BitVacuumerRoundtrip.cpp_colormap.png [Content-Type=image/png]... Step #8: - [15 files][ 65.7 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport [Content-Type=application/octet-stream]... Step #8: - [15 files][ 66.2 MiB/ 2.4 GiB] - [15 files][ 66.7 MiB/ 2.4 GiB] - [15 files][ 67.0 MiB/ 2.4 GiB] - [16 files][ 68.0 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16 files][ 72.6 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ahJh5cCa9u.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport [Content-Type=application/octet-stream]... Step #8: - [16 files][ 75.2 MiB/ 2.4 GiB] - [16 files][ 75.7 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16 files][ 76.2 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: - [16 files][ 76.5 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16 files][ 77.0 MiB/ 2.4 GiB] - [16 files][ 77.0 MiB/ 2.4 GiB] - [17 files][ 77.5 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17 files][ 79.1 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17 files][ 81.4 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17 files][ 82.7 MiB/ 2.4 GiB] - [18 files][ 82.9 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UA10Fnlbdg.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [18 files][ 82.9 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: - [18 files][ 84.2 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeEncoderFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UPdhNcBzJW.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [18 files][ 85.0 MiB/ 2.4 GiB] - [18 files][ 85.5 MiB/ 2.4 GiB] - [18 files][ 86.0 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18 files][ 88.9 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uWuipxYfJh.data [Content-Type=application/octet-stream]... Step #8: - [18 files][ 90.7 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OuYbUjoQNk.data [Content-Type=application/octet-stream]... Step #8: - [18 files][ 91.7 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7co1V07QYu.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OuYbUjoQNk.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [18 files][ 93.0 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UPdhNcBzJW.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [18 files][ 93.2 MiB/ 2.4 GiB] - [18 files][ 93.5 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-SrwDecoder.covreport [Content-Type=application/octet-stream]... Step #8: - [18 files][ 94.5 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UA10Fnlbdg.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bpqcubWgJJ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [18 files][ 96.1 MiB/ 2.4 GiB] - [18 files][ 96.1 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18 files][ 96.1 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rWur7g4dIY.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_23.html [Content-Type=text/html]... Step #8: - [18 files][ 96.8 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VOAa2bjL2p.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18 files][ 97.9 MiB/ 2.4 GiB] - [18 files][ 98.1 MiB/ 2.4 GiB] - [18 files][ 98.4 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [18 files][ 98.9 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bpqcubWgJJ.data.yaml [Content-Type=application/octet-stream]... Step #8: - [18 files][103.3 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OuYbUjoQNk.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [18 files][105.1 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vDWsGA4pB8.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18 files][106.9 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18 files][107.2 MiB/ 2.4 GiB] - [18 files][107.9 MiB/ 2.4 GiB] - [18 files][108.7 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AMVlkS5nJF.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-PefDecoder.covreport [Content-Type=application/octet-stream]... Step #8: - [18 files][110.0 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18 files][111.5 MiB/ 2.4 GiB] - [18 files][111.8 MiB/ 2.4 GiB] - [18 files][112.6 MiB/ 2.4 GiB] - [18 files][112.7 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [18 files][115.6 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18 files][116.9 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_30.html [Content-Type=text/html]... Step #8: - [18 files][117.4 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: - [18 files][118.5 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18 files][119.5 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/DngOpcodesFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [18 files][120.0 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport [Content-Type=application/octet-stream]... Step #8: - [18 files][120.3 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/KodakDecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18 files][121.1 MiB/ 2.4 GiB] - [18 files][121.1 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18 files][122.4 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18 files][122.9 MiB/ 2.4 GiB] - [19 files][122.9 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7pUEEAG2O8.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport [Content-Type=application/octet-stream]... Step #8: - [20 files][123.1 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-MefDecoder.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-StiDecoder.covreport [Content-Type=application/octet-stream]... Step #8: - [20 files][123.4 MiB/ 2.4 GiB] - [20 files][123.4 MiB/ 2.4 GiB] - [20 files][123.6 MiB/ 2.4 GiB] - [20 files][123.6 MiB/ 2.4 GiB] - [20 files][123.9 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20 files][126.0 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OuYbUjoQNk.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [20 files][126.5 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iBLdmxNUyG.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: - [20 files][126.5 MiB/ 2.4 GiB] - [20 files][126.7 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AMVlkS5nJF.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JzuaI4i8Nj.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: - [20 files][127.8 MiB/ 2.4 GiB] - [20 files][128.0 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PanasonicV6DecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [20 files][128.0 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport [Content-Type=application/octet-stream]... Step #8: - [20 files][128.8 MiB/ 2.4 GiB] - [20 files][128.8 MiB/ 2.4 GiB] - [20 files][128.8 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PhaseOneDecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20 files][131.1 MiB/ 2.4 GiB] - [20 files][131.1 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20 files][132.6 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-OrfDecoder.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Vm5EsWbvvQ.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7wQGfQlQpH.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20 files][133.7 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UA10Fnlbdg.data [Content-Type=application/octet-stream]... Step #8: - [20 files][133.9 MiB/ 2.4 GiB] - [20 files][133.9 MiB/ 2.4 GiB] - [20 files][133.9 MiB/ 2.4 GiB] - [20 files][134.4 MiB/ 2.4 GiB] - [20 files][135.2 MiB/ 2.4 GiB] - [20 files][135.5 MiB/ 2.4 GiB] - [21 files][136.0 MiB/ 2.4 GiB] - [22 files][136.3 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6m61TJUnyd.data [Content-Type=application/octet-stream]... Step #8: - [23 files][138.8 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Solo.cpp_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z4Rs48byjZ.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PanasonicV5DecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23 files][142.0 MiB/ 2.4 GiB] - [23 files][142.3 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iBLdmxNUyG.data [Content-Type=application/octet-stream]... Step #8: - [23 files][142.8 MiB/ 2.4 GiB] - [23 files][142.8 MiB/ 2.4 GiB] - [23 files][143.1 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeVectorDecoderFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23 files][143.6 MiB/ 2.4 GiB] - [23 files][143.6 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-ArwDecoder.covreport [Content-Type=application/octet-stream]... Step #8: - [24 files][144.1 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7pUEEAG2O8.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z4Rs48byjZ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [24 files][144.4 MiB/ 2.4 GiB] \ [24 files][145.1 MiB/ 2.4 GiB] \ [24 files][145.1 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Vm5EsWbvvQ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [24 files][145.4 MiB/ 2.4 GiB] \ [24 files][145.6 MiB/ 2.4 GiB] \ [24 files][145.6 MiB/ 2.4 GiB] \ [24 files][146.4 MiB/ 2.4 GiB] \ [25 files][151.8 MiB/ 2.4 GiB] \ [26 files][154.8 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vDWsGA4pB8.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [26 files][163.6 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UPdhNcBzJW.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [26 files][167.1 MiB/ 2.4 GiB] \ [27 files][168.7 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [27 files][171.6 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7co1V07QYu.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [27 files][171.6 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VQECaX2AI6.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [27 files][171.6 MiB/ 2.4 GiB] \ [27 files][171.6 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7co1V07QYu.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [27 files][172.1 MiB/ 2.4 GiB] \ [28 files][172.4 MiB/ 2.4 GiB] \ [29 files][172.4 MiB/ 2.4 GiB] \ [30 files][172.9 MiB/ 2.4 GiB] \ [31 files][172.9 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6DxI5ZWRAR.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [31 files][173.9 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JzuaI4i8Nj.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [31 files][174.4 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ahJh5cCa9u.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [31 files][174.4 MiB/ 2.4 GiB] \ [31 files][174.4 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nGXzUwjoqn.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [31 files][174.7 MiB/ 2.4 GiB] \ [32 files][175.3 MiB/ 2.4 GiB] \ [33 files][175.3 MiB/ 2.4 GiB] \ [34 files][175.4 MiB/ 2.4 GiB] \ [35 files][188.7 MiB/ 2.4 GiB] \ [36 files][188.7 MiB/ 2.4 GiB] \ [37 files][189.1 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ahJh5cCa9u.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [37 files][198.5 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7co1V07QYu.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport [Content-Type=application/octet-stream]... Step #8: \ [37 files][202.0 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-noHFWD7NZY.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [37 files][203.0 MiB/ 2.4 GiB] \ [37 files][203.5 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ahJh5cCa9u.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bpqcubWgJJ.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [37 files][208.0 MiB/ 2.4 GiB] \ [38 files][211.4 MiB/ 2.4 GiB] \ [39 files][211.4 MiB/ 2.4 GiB] \ [40 files][211.4 MiB/ 2.4 GiB] \ [40 files][211.4 MiB/ 2.4 GiB] \ [41 files][211.9 MiB/ 2.4 GiB] \ [41 files][211.9 MiB/ 2.4 GiB] \ [41 files][211.9 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hBAhQyAgsq.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [42 files][212.9 MiB/ 2.4 GiB] \ [42 files][213.4 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UA10Fnlbdg.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [42 files][217.0 MiB/ 2.4 GiB] \ [42 files][217.5 MiB/ 2.4 GiB] \ [42 files][218.2 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bpqcubWgJJ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [43 files][222.4 MiB/ 2.4 GiB] \ [44 files][226.9 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Vm5EsWbvvQ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5lsGS1CXbm.data [Content-Type=application/octet-stream]... Step #8: \ [45 files][228.7 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VOAa2bjL2p.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [45 files][230.6 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/UncompressedDecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q1ffbgNn3O.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [45 files][233.0 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_22.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5lsGS1CXbm.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [45 files][244.6 MiB/ 2.4 GiB] \ [46 files][245.2 MiB/ 2.4 GiB] \ [47 files][250.3 MiB/ 2.4 GiB] \ [48 files][250.3 MiB/ 2.4 GiB] \ [49 files][250.3 MiB/ 2.4 GiB] \ [50 files][250.3 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: \ [51 files][252.7 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: \ [52 files][253.5 MiB/ 2.4 GiB] \ [53 files][254.3 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JzuaI4i8Nj.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [54 files][256.8 MiB/ 2.4 GiB] \ [55 files][257.8 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KtRExgZgsw.data [Content-Type=application/octet-stream]... Step #8: \ [56 files][259.4 MiB/ 2.4 GiB] \ [56 files][259.9 MiB/ 2.4 GiB] \ [56 files][260.9 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]... Step #8: \ [56 files][270.8 MiB/ 2.4 GiB] | | [56 files][277.6 MiB/ 2.4 GiB] | [57 files][277.9 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [58 files][279.2 MiB/ 2.4 GiB] | [58 files][279.7 MiB/ 2.4 GiB] | [59 files][280.5 MiB/ 2.4 GiB] | [60 files][281.2 MiB/ 2.4 GiB] | [61 files][281.9 MiB/ 2.4 GiB] | [62 files][282.1 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [62 files][283.7 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UphFVz5Gov.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [63 files][283.9 MiB/ 2.4 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JzuaI4i8Nj.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KvVhTuIY3p.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_26.html [Content-Type=text/html]... Step #8: | [64/12.0k files][294.3 MiB/ 2.4 GiB] 11% Done | [64/12.0k files][294.9 MiB/ 2.4 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q1ffbgNn3O.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-IiqDecoder.covreport [Content-Type=application/octet-stream]... Step #8: | [64/12.0k files][300.3 MiB/ 2.4 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UPdhNcBzJW.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [65/12.0k files][305.2 MiB/ 2.4 GiB] 12% Done | [66/12.0k files][305.2 MiB/ 2.4 GiB] 12% Done | [67/12.0k files][305.5 MiB/ 2.4 GiB] 12% Done | [68/12.0k files][305.5 MiB/ 2.4 GiB] 12% Done | [69/12.0k files][306.5 MiB/ 2.4 GiB] 12% Done | [70/12.0k files][306.8 MiB/ 2.4 GiB] 12% Done | [71/12.0k files][307.0 MiB/ 2.4 GiB] 12% Done | [72/12.0k files][313.0 MiB/ 2.4 GiB] 12% Done | [73/12.0k files][313.0 MiB/ 2.4 GiB] 12% Done | [73/12.0k files][318.3 MiB/ 2.4 GiB] 12% Done | [74/12.0k files][320.6 MiB/ 2.4 GiB] 12% Done | [75/12.0k files][320.6 MiB/ 2.4 GiB] 12% Done | [76/12.0k files][321.1 MiB/ 2.4 GiB] 12% Done | [76/12.0k files][322.7 MiB/ 2.4 GiB] 12% Done | [76/12.0k files][326.6 MiB/ 2.4 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KtRExgZgsw.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [77/12.0k files][328.2 MiB/ 2.4 GiB] 13% Done | [78/12.0k files][328.4 MiB/ 2.4 GiB] 13% Done | [79/12.0k files][331.0 MiB/ 2.4 GiB] 13% Done | [80/12.0k files][331.8 MiB/ 2.4 GiB] 13% Done | [81/12.0k files][331.8 MiB/ 2.4 GiB] 13% Done | [81/12.0k files][339.6 MiB/ 2.4 GiB] 13% Done | [82/12.0k files][344.5 MiB/ 2.4 GiB] 13% Done | [83/12.0k files][344.5 MiB/ 2.4 GiB] 13% Done | [84/12.0k files][345.0 MiB/ 2.4 GiB] 13% Done | [85/12.0k files][346.6 MiB/ 2.4 GiB] 13% Done | [86/12.0k files][346.6 MiB/ 2.4 GiB] 13% Done | [87/12.0k files][352.0 MiB/ 2.4 GiB] 14% Done | [88/12.0k files][352.5 MiB/ 2.4 GiB] 14% Done | [89/12.0k files][353.8 MiB/ 2.4 GiB] 14% Done | [90/12.0k files][354.1 MiB/ 2.4 GiB] 14% Done | [91/12.0k files][355.2 MiB/ 2.4 GiB] 14% Done | [92/12.0k files][359.6 MiB/ 2.4 GiB] 14% Done | [93/12.0k files][360.9 MiB/ 2.4 GiB] 14% Done | [94/12.0k files][363.4 MiB/ 2.4 GiB] 14% Done | [95/12.0k files][363.5 MiB/ 2.4 GiB] 14% Done | [95/12.0k files][368.9 MiB/ 2.4 GiB] 14% Done | [96/12.0k files][372.0 MiB/ 2.4 GiB] 14% Done | [97/12.0k files][373.0 MiB/ 2.4 GiB] 14% Done | [98/12.0k files][379.5 MiB/ 2.4 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [99/12.0k files][380.6 MiB/ 2.4 GiB] 15% Done | [100/12.0k files][381.1 MiB/ 2.4 GiB] 15% Done | [101/12.0k files][381.3 MiB/ 2.4 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Vm5EsWbvvQ.data.yaml [Content-Type=application/octet-stream]... Step #8: | [102/12.0k files][384.2 MiB/ 2.4 GiB] 15% Done | [102/12.0k files][385.7 MiB/ 2.4 GiB] 15% Done | [103/12.0k files][387.4 MiB/ 2.4 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PanasonicV4DecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UA10Fnlbdg.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5lsGS1CXbm.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ahJh5cCa9u.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [104/12.0k files][391.8 MiB/ 2.4 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/LJpegDecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7co1V07QYu.data.yaml [Content-Type=application/octet-stream]... Step #8: | [104/12.0k files][393.3 MiB/ 2.4 GiB] 15% Done | [104/12.0k files][394.4 MiB/ 2.4 GiB] 15% Done | [105/12.0k files][395.2 MiB/ 2.4 GiB] 15% Done | [105/12.0k files][396.2 MiB/ 2.4 GiB] 15% Done | [106/12.0k files][398.1 MiB/ 2.4 GiB] 15% Done | [106/12.0k files][401.4 MiB/ 2.4 GiB] 16% Done | [106/12.0k files][404.0 MiB/ 2.4 GiB] 16% Done | [107/12.0k files][405.6 MiB/ 2.4 GiB] 16% Done | [108/12.0k files][406.7 MiB/ 2.4 GiB] 16% Done | [109/12.0k files][408.0 MiB/ 2.4 GiB] 16% Done | [110/12.0k files][409.9 MiB/ 2.4 GiB] 16% Done | [110/12.0k files][412.2 MiB/ 2.4 GiB] 16% Done | [111/12.0k files][413.2 MiB/ 2.4 GiB] 16% Done | [111/12.0k files][415.1 MiB/ 2.4 GiB] 16% Done | [111/12.0k files][416.2 MiB/ 2.4 GiB] 16% Done | [112/12.0k files][416.4 MiB/ 2.4 GiB] 16% Done | [112/12.0k files][419.0 MiB/ 2.4 GiB] 16% Done | [112/12.0k files][421.0 MiB/ 2.4 GiB] 16% Done | [113/12.0k files][423.1 MiB/ 2.4 GiB] 16% Done | [113/12.0k files][424.3 MiB/ 2.4 GiB] 17% Done | [114/12.0k files][425.3 MiB/ 2.4 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3NTzaWILNe.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [115/12.0k files][431.5 MiB/ 2.4 GiB] 17% Done | [116/12.0k files][434.9 MiB/ 2.4 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nGXzUwjoqn.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AMVlkS5nJF.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [116/12.0k files][436.9 MiB/ 2.4 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/HasselbladLJpegDecoderFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [117/12.0k files][440.6 MiB/ 2.4 GiB] 17% Done | [118/12.0k files][440.8 MiB/ 2.4 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: | [119/12.0k files][445.4 MiB/ 2.4 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UphFVz5Gov.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-131-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hBAhQyAgsq.data [Content-Type=application/octet-stream]... Step #8: | [120/12.0k files][456.8 MiB/ 2.4 GiB] 18% Done | [121/12.0k files][460.8 MiB/ 2.4 GiB] 18% Done | [122/12.0k files][464.7 MiB/ 2.4 GiB] 18% Done | [123/12.0k files][464.7 MiB/ 2.4 GiB] 18% Done | [123/12.0k files][472.7 MiB/ 2.4 GiB] 18% Done | [124/12.0k files][480.2 MiB/ 2.4 GiB] 19% Done | [125/12.0k files][487.1 MiB/ 2.4 GiB] 19% Done | [126/12.0k files][488.7 MiB/ 2.4 GiB] 19% Done | [127/12.0k files][489.2 MiB/ 2.4 GiB] 19% Done | [128/12.0k files][489.2 MiB/ 2.4 GiB] 19% Done | [129/12.0k files][489.7 MiB/ 2.4 GiB] 19% Done | [130/12.0k files][493.3 MiB/ 2.4 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z4Rs48byjZ.data [Content-Type=application/octet-stream]... Step #8: | [131/12.0k files][514.7 MiB/ 2.4 GiB] 20% Done | [131/12.0k files][517.6 MiB/ 2.4 GiB] 20% Done | [131/12.0k files][518.1 MiB/ 2.4 GiB] 20% Done | [131/12.0k files][518.4 MiB/ 2.4 GiB] 20% Done | [132/12.0k files][518.4 MiB/ 2.4 GiB] 20% Done / / [133/12.0k files][518.6 MiB/ 2.4 GiB] 20% Done / [134/12.0k files][519.1 MiB/ 2.4 GiB] 20% Done / [134/12.0k files][519.4 MiB/ 2.4 GiB] 20% Done / [134/12.0k files][519.6 MiB/ 2.4 GiB] 20% Done / [134/12.0k files][519.6 MiB/ 2.4 GiB] 20% Done / [134/12.0k files][519.6 MiB/ 2.4 GiB] 20% Done / [134/12.0k files][519.9 MiB/ 2.4 GiB] 20% Done / [135/12.0k files][519.9 MiB/ 2.4 GiB] 20% Done / [135/12.0k files][519.9 MiB/ 2.4 GiB] 20% Done / [135/12.0k files][520.2 MiB/ 2.4 GiB] 20% Done / [135/12.0k files][520.2 MiB/ 2.4 GiB] 20% Done / [136/12.0k files][526.7 MiB/ 2.4 GiB] 21% Done / [137/12.0k files][528.0 MiB/ 2.4 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VQECaX2AI6.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-DcrDecoder.covreport [Content-Type=application/octet-stream]... Step #8: / [138/12.0k files][529.0 MiB/ 2.4 GiB] 21% Done / [139/12.0k files][530.6 MiB/ 2.4 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [140/12.0k files][531.1 MiB/ 2.4 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Vm5EsWbvvQ.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iBLdmxNUyG.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [141/12.0k files][535.9 MiB/ 2.4 GiB] 21% Done / [142/12.0k files][540.1 MiB/ 2.4 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-quJqUfTSlA.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [142/12.0k files][557.3 MiB/ 2.4 GiB] 22% Done / [143/12.0k files][557.6 MiB/ 2.4 GiB] 22% Done / [143/12.0k files][557.8 MiB/ 2.4 GiB] 22% Done / [144/12.0k files][566.1 MiB/ 2.4 GiB] 22% Done / [145/12.0k files][567.3 MiB/ 2.4 GiB] 22% Done / [146/12.0k files][567.3 MiB/ 2.4 GiB] 22% Done / [147/12.0k files][567.6 MiB/ 2.4 GiB] 22% Done / [148/12.0k files][570.4 MiB/ 2.4 GiB] 22% Done / [149/12.0k files][574.6 MiB/ 2.4 GiB] 23% Done / [149/12.0k files][581.3 MiB/ 2.4 GiB] 23% Done / [150/12.0k files][581.8 MiB/ 2.4 GiB] 23% Done / [150/12.0k files][582.9 MiB/ 2.4 GiB] 23% Done / [150/12.0k files][585.0 MiB/ 2.4 GiB] 23% Done / [150/12.0k files][592.4 MiB/ 2.4 GiB] 23% Done / [151/12.0k files][594.4 MiB/ 2.4 GiB] 23% Done / [152/12.0k files][594.4 MiB/ 2.4 GiB] 23% Done / [153/12.0k files][594.4 MiB/ 2.4 GiB] 23% Done / [154/12.0k files][595.7 MiB/ 2.4 GiB] 23% Done / [155/12.0k files][595.7 MiB/ 2.4 GiB] 23% Done / [156/12.0k files][596.2 MiB/ 2.4 GiB] 23% Done / [156/12.0k files][599.1 MiB/ 2.4 GiB] 24% Done / [157/12.0k files][603.2 MiB/ 2.4 GiB] 24% Done / [158/12.0k files][606.3 MiB/ 2.4 GiB] 24% Done / [159/12.0k files][606.6 MiB/ 2.4 GiB] 24% Done / [159/12.0k files][607.2 MiB/ 2.4 GiB] 24% Done / [159/12.0k files][615.5 MiB/ 2.4 GiB] 24% Done / [159/12.0k files][617.0 MiB/ 2.4 GiB] 24% Done / [160/12.0k files][619.6 MiB/ 2.4 GiB] 24% Done / [161/12.0k files][623.7 MiB/ 2.4 GiB] 25% Done / [162/12.0k files][623.7 MiB/ 2.4 GiB] 25% Done / [163/12.0k files][623.7 MiB/ 2.4 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [164/12.0k files][624.3 MiB/ 2.4 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iRhKBtqpuH.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [165/12.0k files][634.6 MiB/ 2.4 GiB] 25% Done / [166/12.0k files][637.7 MiB/ 2.4 GiB] 25% Done / [167/12.0k files][638.0 MiB/ 2.4 GiB] 25% Done / [168/12.0k files][638.0 MiB/ 2.4 GiB] 25% Done / [169/12.0k files][642.4 MiB/ 2.4 GiB] 25% Done / [170/12.0k files][660.7 MiB/ 2.4 GiB] 26% Done / [171/12.0k files][660.9 MiB/ 2.4 GiB] 26% Done / [172/12.0k files][660.9 MiB/ 2.4 GiB] 26% Done / [173/12.0k files][664.2 MiB/ 2.4 GiB] 26% Done / [174/12.0k files][667.0 MiB/ 2.4 GiB] 26% Done / [175/12.0k files][667.0 MiB/ 2.4 GiB] 26% Done / [176/12.0k files][668.5 MiB/ 2.4 GiB] 26% Done / [177/12.0k files][677.8 MiB/ 2.4 GiB] 27% Done / [178/12.0k files][678.1 MiB/ 2.4 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: / [179/12.0k files][681.8 MiB/ 2.4 GiB] 27% Done / [180/12.0k files][683.4 MiB/ 2.4 GiB] 27% Done / [181/12.0k files][685.5 MiB/ 2.4 GiB] 27% Done / [182/12.0k files][697.0 MiB/ 2.4 GiB] 27% Done / [183/12.0k files][698.8 MiB/ 2.4 GiB] 28% Done / [184/12.0k files][704.2 MiB/ 2.4 GiB] 28% Done / [185/12.0k files][704.4 MiB/ 2.4 GiB] 28% Done / [185/12.0k files][704.7 MiB/ 2.4 GiB] 28% Done / [186/12.0k files][707.6 MiB/ 2.4 GiB] 28% Done / [187/12.0k files][709.1 MiB/ 2.4 GiB] 28% Done / [188/12.0k files][710.3 MiB/ 2.4 GiB] 28% Done / [189/12.0k files][719.1 MiB/ 2.4 GiB] 28% Done / [190/12.0k files][727.4 MiB/ 2.4 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport [Content-Type=application/octet-stream]... Step #8: / [191/12.0k files][739.3 MiB/ 2.4 GiB] 29% Done / [192/12.0k files][739.5 MiB/ 2.4 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JzuaI4i8Nj.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [192/12.0k files][740.3 MiB/ 2.4 GiB] 29% Done / [193/12.0k files][740.6 MiB/ 2.4 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JzuaI4i8Nj.data [Content-Type=application/octet-stream]... Step #8: / [193/12.0k files][743.2 MiB/ 2.4 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KtRExgZgsw.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [193/12.0k files][746.3 MiB/ 2.4 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6m61TJUnyd.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-DngDecoder.covreport [Content-Type=application/octet-stream]... Step #8: / [193/12.0k files][749.1 MiB/ 2.4 GiB] 30% Done / [194/12.0k files][750.9 MiB/ 2.4 GiB] 30% Done / [195/12.0k files][750.9 MiB/ 2.4 GiB] 30% Done / [196/12.0k files][751.2 MiB/ 2.4 GiB] 30% Done / [196/12.0k files][751.9 MiB/ 2.4 GiB] 30% Done / [196/12.0k files][753.0 MiB/ 2.4 GiB] 30% Done / [197/12.0k files][754.2 MiB/ 2.4 GiB] 30% Done / [198/12.0k files][757.9 MiB/ 2.4 GiB] 30% Done / [198/12.0k files][760.2 MiB/ 2.4 GiB] 30% Done / [199/12.0k files][764.6 MiB/ 2.4 GiB] 30% Done - - [200/12.0k files][779.0 MiB/ 2.4 GiB] 31% Done - [201/12.0k files][779.5 MiB/ 2.4 GiB] 31% Done - [202/12.0k files][791.1 MiB/ 2.4 GiB] 31% Done - [203/12.0k files][800.6 MiB/ 2.4 GiB] 32% Done - [204/12.0k files][800.6 MiB/ 2.4 GiB] 32% Done - [205/12.0k files][809.2 MiB/ 2.4 GiB] 32% Done - [206/12.0k files][820.4 MiB/ 2.4 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [207/12.0k files][825.4 MiB/ 2.4 GiB] 33% Done - [208/12.0k files][825.4 MiB/ 2.4 GiB] 33% Done - [209/12.0k files][827.4 MiB/ 2.4 GiB] 33% Done - [210/12.0k files][837.2 MiB/ 2.4 GiB] 33% Done - [211/12.0k files][837.5 MiB/ 2.4 GiB] 33% Done - [212/12.0k files][837.8 MiB/ 2.4 GiB] 33% Done - [213/12.0k files][853.6 MiB/ 2.4 GiB] 34% Done - [214/12.0k files][856.3 MiB/ 2.4 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [215/12.0k files][863.2 MiB/ 2.4 GiB] 34% Done - [216/12.0k files][866.5 MiB/ 2.4 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Vm5EsWbvvQ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/SonyArw1DecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [217/12.0k files][871.5 MiB/ 2.4 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [218/12.0k files][873.6 MiB/ 2.4 GiB] 35% Done - [219/12.0k files][873.6 MiB/ 2.4 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5lsGS1CXbm.data.yaml [Content-Type=application/octet-stream]... Step #8: - [220/12.0k files][875.1 MiB/ 2.4 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vDWsGA4pB8.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7wQGfQlQpH.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AMVlkS5nJF.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [221/12.0k files][889.6 MiB/ 2.4 GiB] 35% Done - [222/12.0k files][889.6 MiB/ 2.4 GiB] 35% Done - [223/12.0k files][894.2 MiB/ 2.4 GiB] 35% Done - [224/12.0k files][895.5 MiB/ 2.4 GiB] 35% Done - [225/12.0k files][895.7 MiB/ 2.4 GiB] 35% Done - [225/12.0k files][899.9 MiB/ 2.4 GiB] 36% Done - [225/12.0k files][901.3 MiB/ 2.4 GiB] 36% Done - [226/12.0k files][902.9 MiB/ 2.4 GiB] 36% Done - [227/12.0k files][910.3 MiB/ 2.4 GiB] 36% Done - [228/12.0k files][915.5 MiB/ 2.4 GiB] 36% Done - [229/12.0k files][917.6 MiB/ 2.4 GiB] 36% Done - [230/12.0k files][917.6 MiB/ 2.4 GiB] 36% Done - [230/12.0k files][927.1 MiB/ 2.4 GiB] 37% Done - [230/12.0k files][929.3 MiB/ 2.4 GiB] 37% Done - [230/12.0k files][930.1 MiB/ 2.4 GiB] 37% Done - [231/12.0k files][938.6 MiB/ 2.4 GiB] 37% Done - [232/12.0k files][940.2 MiB/ 2.4 GiB] 37% Done - [233/12.0k files][948.3 MiB/ 2.4 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport [Content-Type=application/octet-stream]... Step #8: - [233/12.0k files][973.3 MiB/ 2.4 GiB] 39% Done - [234/12.0k files][973.6 MiB/ 2.4 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UphFVz5Gov.data.yaml [Content-Type=application/octet-stream]... Step #8: - [234/12.0k files][975.9 MiB/ 2.4 GiB] 39% Done - [235/12.0k files][976.4 MiB/ 2.4 GiB] 39% Done - [235/12.0k files][976.7 MiB/ 2.4 GiB] 39% Done - [236/12.0k files][976.7 MiB/ 2.4 GiB] 39% Done - [236/12.0k files][978.0 MiB/ 2.4 GiB] 39% Done - [236/12.0k files][978.5 MiB/ 2.4 GiB] 39% Done - [236/12.0k files][980.0 MiB/ 2.4 GiB] 39% Done - [236/12.0k files][984.2 MiB/ 2.4 GiB] 39% Done - [236/12.0k files][984.4 MiB/ 2.4 GiB] 39% Done - [236/12.0k files][985.2 MiB/ 2.4 GiB] 39% Done - [237/12.0k files][991.5 MiB/ 2.4 GiB] 39% Done - [238/12.0k files][991.5 MiB/ 2.4 GiB] 39% Done - [239/12.0k files][991.5 MiB/ 2.4 GiB] 39% Done - [240/12.0k files][992.0 MiB/ 2.4 GiB] 39% Done \ \ [241/12.0k files][993.8 MiB/ 2.4 GiB] 39% Done \ [242/12.0k files][996.4 MiB/ 2.4 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q1ffbgNn3O.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_21.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [243/12.0k files][ 1003 MiB/ 2.4 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-quJqUfTSlA.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [244/12.0k files][ 1014 MiB/ 2.4 GiB] 40% Done \ [245/12.0k files][ 1014 MiB/ 2.4 GiB] 40% Done \ [246/12.0k files][ 1015 MiB/ 2.4 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KtRExgZgsw.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [247/12.0k files][ 1020 MiB/ 2.4 GiB] 40% Done \ [248/12.0k files][ 1023 MiB/ 2.4 GiB] 41% Done \ [248/12.0k files][ 1.0 GiB/ 2.4 GiB] 41% Done \ [249/12.0k files][ 1.0 GiB/ 2.4 GiB] 41% Done \ [250/12.0k files][ 1.0 GiB/ 2.4 GiB] 41% Done \ [251/12.0k files][ 1.0 GiB/ 2.4 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/NikonDecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [252/12.0k files][ 1.0 GiB/ 2.4 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nGXzUwjoqn.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [253/12.0k files][ 1.0 GiB/ 2.4 GiB] 42% Done \ [254/12.0k files][ 1.0 GiB/ 2.4 GiB] 42% Done \ [255/12.0k files][ 1.0 GiB/ 2.4 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z4Rs48byjZ.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [256/12.0k files][ 1.0 GiB/ 2.4 GiB] 42% Done \ [257/12.0k files][ 1.0 GiB/ 2.4 GiB] 42% Done \ [257/12.0k files][ 1.0 GiB/ 2.4 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [257/12.0k files][ 1.0 GiB/ 2.4 GiB] 42% Done \ [257/12.0k files][ 1.0 GiB/ 2.4 GiB] 42% Done \ [258/12.0k files][ 1.0 GiB/ 2.4 GiB] 42% Done \ [258/12.0k files][ 1.0 GiB/ 2.4 GiB] 42% Done \ [258/12.0k files][ 1.0 GiB/ 2.4 GiB] 42% Done \ [258/12.0k files][ 1.0 GiB/ 2.4 GiB] 42% Done \ [258/12.0k files][ 1.0 GiB/ 2.4 GiB] 42% Done \ [258/12.0k files][ 1.0 GiB/ 2.4 GiB] 42% Done \ [258/12.0k files][ 1.0 GiB/ 2.4 GiB] 42% Done \ [258/12.0k files][ 1.0 GiB/ 2.4 GiB] 42% Done \ [259/12.0k files][ 1.0 GiB/ 2.4 GiB] 42% Done \ [260/12.0k files][ 1.0 GiB/ 2.4 GiB] 42% Done \ [261/12.0k files][ 1.0 GiB/ 2.4 GiB] 43% Done \ [262/12.0k files][ 1.1 GiB/ 2.4 GiB] 43% Done \ [263/12.0k files][ 1.1 GiB/ 2.4 GiB] 43% Done \ [263/12.0k files][ 1.1 GiB/ 2.4 GiB] 43% Done \ [263/12.0k files][ 1.1 GiB/ 2.4 GiB] 43% Done \ [263/12.0k files][ 1.1 GiB/ 2.4 GiB] 43% Done \ [264/12.0k files][ 1.1 GiB/ 2.4 GiB] 43% Done \ [265/12.0k files][ 1.1 GiB/ 2.4 GiB] 44% Done \ [266/12.0k files][ 1.1 GiB/ 2.4 GiB] 44% Done \ [266/12.0k files][ 1.1 GiB/ 2.4 GiB] 44% Done \ [266/12.0k files][ 1.1 GiB/ 2.4 GiB] 44% Done \ [266/12.0k files][ 1.1 GiB/ 2.4 GiB] 44% Done \ [267/12.0k files][ 1.1 GiB/ 2.4 GiB] 44% Done \ [267/12.0k files][ 1.1 GiB/ 2.4 GiB] 44% Done \ [267/12.0k files][ 1.1 GiB/ 2.4 GiB] 44% Done \ [268/12.0k files][ 1.1 GiB/ 2.4 GiB] 44% Done \ [269/12.0k files][ 1.1 GiB/ 2.4 GiB] 45% Done \ [269/12.0k files][ 1.1 GiB/ 2.4 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3NTzaWILNe.data [Content-Type=application/octet-stream]... Step #8: \ [269/12.0k files][ 1.1 GiB/ 2.4 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [269/12.0k files][ 1.1 GiB/ 2.4 GiB] 45% Done \ [269/12.0k files][ 1.1 GiB/ 2.4 GiB] 46% Done \ [270/12.0k files][ 1.1 GiB/ 2.4 GiB] 46% Done \ [271/12.0k files][ 1.1 GiB/ 2.4 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KvVhTuIY3p.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [271/12.0k files][ 1.1 GiB/ 2.4 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/SamsungV0DecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [271/12.0k files][ 1.1 GiB/ 2.4 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KvVhTuIY3p.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [272/12.0k files][ 1.2 GiB/ 2.4 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: ==> NOTE: You are uploading one or more large file(s), which would run Step #8: significantly faster if you enable parallel composite uploads. This Step #8: feature can be enabled by editing the Step #8: "parallel_composite_upload_threshold" value in your .boto Step #8: configuration file. However, note that if you do this large files will Step #8: be uploaded as `composite objects Step #8: `_,which Step #8: means that any user who downloads such objects will need to have a Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because Step #8: without a compiled crcmod, computing checksums on composite objects is Step #8: so slow that gsutil disables downloads of composite objects. Step #8: Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nGXzUwjoqn.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport [Content-Type=application/octet-stream]... Step #8: \ [273/12.0k files][ 1.2 GiB/ 2.4 GiB] 48% Done \ [274/12.0k files][ 1.2 GiB/ 2.4 GiB] 49% Done \ [275/12.0k files][ 1.2 GiB/ 2.4 GiB] 49% Done \ [276/12.0k files][ 1.2 GiB/ 2.4 GiB] 49% Done | | [276/12.0k files][ 1.2 GiB/ 2.4 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VQECaX2AI6.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uWuipxYfJh.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [277/12.0k files][ 1.2 GiB/ 2.4 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_29.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-130-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UphFVz5Gov.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [277/12.0k files][ 1.2 GiB/ 2.4 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [278/12.0k files][ 1.2 GiB/ 2.4 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_25.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/SamsungV2DecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q1ffbgNn3O.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [279/12.0k files][ 1.2 GiB/ 2.4 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-noHFWD7NZY.data [Content-Type=application/octet-stream]... Step #8: | [279/12.0k files][ 1.2 GiB/ 2.4 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-116-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/CiffParserFuzzer-GetDecoder.covreport [Content-Type=application/octet-stream]... Step #8: | [279/12.0k files][ 1.2 GiB/ 2.4 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6m61TJUnyd.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [279/12.0k files][ 1.2 GiB/ 2.4 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/FiffParserFuzzer-GetDecoder.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [279/12.0k files][ 1.2 GiB/ 2.4 GiB] 50% Done | [279/12.0k files][ 1.2 GiB/ 2.4 GiB] 50% Done | [280/12.0k files][ 1.2 GiB/ 2.4 GiB] 51% Done | [280/12.0k files][ 1.2 GiB/ 2.4 GiB] 51% Done | [281/12.0k files][ 1.2 GiB/ 2.4 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: | [281/12.0k files][ 1.2 GiB/ 2.4 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [281/12.0k files][ 1.2 GiB/ 2.4 GiB] 51% Done | [281/12.0k files][ 1.2 GiB/ 2.4 GiB] 51% Done | [281/12.0k files][ 1.2 GiB/ 2.4 GiB] 51% Done | [282/12.0k files][ 1.2 GiB/ 2.4 GiB] 51% Done | [283/12.0k files][ 1.2 GiB/ 2.4 GiB] 51% Done | [283/12.0k files][ 1.2 GiB/ 2.4 GiB] 51% Done | [283/12.0k files][ 1.2 GiB/ 2.4 GiB] 51% Done | [284/12.0k files][ 1.3 GiB/ 2.4 GiB] 51% Done | [284/12.0k files][ 1.3 GiB/ 2.4 GiB] 51% Done | [284/12.0k files][ 1.3 GiB/ 2.4 GiB] 51% Done | [285/12.0k files][ 1.3 GiB/ 2.4 GiB] 51% Done | [285/12.0k files][ 1.3 GiB/ 2.4 GiB] 51% Done | [285/12.0k files][ 1.3 GiB/ 2.4 GiB] 51% Done | [285/12.0k files][ 1.3 GiB/ 2.4 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-126-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7pUEEAG2O8.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7co1V07QYu.data [Content-Type=application/octet-stream]... Step #8: | [285/12.0k files][ 1.3 GiB/ 2.4 GiB] 51% Done | [285/12.0k files][ 1.3 GiB/ 2.4 GiB] 52% Done | [285/12.0k files][ 1.3 GiB/ 2.4 GiB] 52% Done | [285/12.0k files][ 1.3 GiB/ 2.4 GiB] 52% Done | [285/12.0k files][ 1.3 GiB/ 2.4 GiB] 52% Done | [286/12.0k files][ 1.3 GiB/ 2.4 GiB] 52% Done | [286/12.0k files][ 1.3 GiB/ 2.4 GiB] 52% Done | [287/12.0k files][ 1.3 GiB/ 2.4 GiB] 52% Done | [287/12.0k files][ 1.3 GiB/ 2.4 GiB] 52% Done | [287/12.0k files][ 1.3 GiB/ 2.4 GiB] 52% Done | [287/12.0k files][ 1.3 GiB/ 2.4 GiB] 52% Done | [287/12.0k files][ 1.3 GiB/ 2.4 GiB] 52% Done | [288/12.0k files][ 1.3 GiB/ 2.4 GiB] 52% Done | [288/12.0k files][ 1.3 GiB/ 2.4 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FqALxwjvfX.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VOAa2bjL2p.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uWuipxYfJh.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-noHFWD7NZY.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [288/12.0k files][ 1.3 GiB/ 2.4 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7wQGfQlQpH.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/LJpegDecoderFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z4Rs48byjZ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [289/12.0k files][ 1.3 GiB/ 2.4 GiB] 53% Done | [290/12.0k files][ 1.3 GiB/ 2.4 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7pUEEAG2O8.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_28.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7pUEEAG2O8.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-125-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeTreeDecoderFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: | [291/12.0k files][ 1.3 GiB/ 2.4 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [292/12.0k files][ 1.3 GiB/ 2.4 GiB] 53% Done | [293/12.0k files][ 1.3 GiB/ 2.4 GiB] 53% Done | [294/12.0k files][ 1.3 GiB/ 2.4 GiB] 53% Done | [294/12.0k files][ 1.3 GiB/ 2.4 GiB] 53% Done | [294/12.0k files][ 1.3 GiB/ 2.4 GiB] 53% Done | [295/12.0k files][ 1.3 GiB/ 2.4 GiB] 53% Done | [296/12.0k files][ 1.3 GiB/ 2.4 GiB] 53% Done | [296/12.0k files][ 1.3 GiB/ 2.4 GiB] 53% Done | [297/12.0k files][ 1.3 GiB/ 2.4 GiB] 53% Done | [297/12.0k files][ 1.3 GiB/ 2.4 GiB] 53% Done | [298/12.0k files][ 1.3 GiB/ 2.4 GiB] 53% Done | [299/12.0k files][ 1.3 GiB/ 2.4 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3NTzaWILNe.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/SonyArw2DecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iRhKBtqpuH.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-noHFWD7NZY.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [300/12.0k files][ 1.4 GiB/ 2.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AMVlkS5nJF.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iRhKBtqpuH.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6m61TJUnyd.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: | [300/12.0k files][ 1.4 GiB/ 2.4 GiB] 55% Done | [300/12.0k files][ 1.4 GiB/ 2.4 GiB] 55% Done | [300/12.0k files][ 1.4 GiB/ 2.4 GiB] 55% Done | [300/12.0k files][ 1.4 GiB/ 2.4 GiB] 55% Done | [300/12.0k files][ 1.4 GiB/ 2.4 GiB] 56% Done | [300/12.0k files][ 1.4 GiB/ 2.4 GiB] 56% Done | [300/12.0k files][ 1.4 GiB/ 2.4 GiB] 56% Done | [300/12.0k files][ 1.4 GiB/ 2.4 GiB] 56% Done | [300/12.0k files][ 1.4 GiB/ 2.4 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [301/12.0k files][ 1.4 GiB/ 2.4 GiB] 56% Done | [302/12.0k files][ 1.4 GiB/ 2.4 GiB] 56% Done | [303/12.0k files][ 1.4 GiB/ 2.4 GiB] 56% Done | [303/12.0k files][ 1.4 GiB/ 2.4 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OuYbUjoQNk.data.yaml [Content-Type=application/octet-stream]... Step #8: | [303/12.0k files][ 1.4 GiB/ 2.4 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3NTzaWILNe.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [303/12.0k files][ 1.4 GiB/ 2.4 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bpqcubWgJJ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [303/12.0k files][ 1.4 GiB/ 2.4 GiB] 56% Done | [304/12.0k files][ 1.4 GiB/ 2.4 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5lsGS1CXbm.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [304/12.0k files][ 1.4 GiB/ 2.4 GiB] 56% Done | [305/12.0k files][ 1.4 GiB/ 2.4 GiB] 56% Done | [305/12.0k files][ 1.4 GiB/ 2.4 GiB] 56% Done | [306/12.0k files][ 1.4 GiB/ 2.4 GiB] 57% Done | [307/12.0k files][ 1.4 GiB/ 2.4 GiB] 57% Done | [308/12.0k files][ 1.4 GiB/ 2.4 GiB] 58% Done | [309/12.0k files][ 1.4 GiB/ 2.4 GiB] 58% Done | [310/12.0k files][ 1.4 GiB/ 2.4 GiB] 58% Done | [311/12.0k files][ 1.4 GiB/ 2.4 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UA10Fnlbdg.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-quJqUfTSlA.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [311/12.0k files][ 1.4 GiB/ 2.4 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Cr2LJpegDecoderFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7pUEEAG2O8.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [311/12.0k files][ 1.4 GiB/ 2.4 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rWur7g4dIY.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6DxI5ZWRAR.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [311/12.0k files][ 1.4 GiB/ 2.4 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3NTzaWILNe.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PanasonicV7DecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: | [311/12.0k files][ 1.4 GiB/ 2.4 GiB] 59% Done | [312/12.0k files][ 1.4 GiB/ 2.4 GiB] 59% Done | [313/12.0k files][ 1.4 GiB/ 2.4 GiB] 59% Done | [314/12.0k files][ 1.4 GiB/ 2.4 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z4Rs48byjZ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [314/12.0k files][ 1.4 GiB/ 2.4 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport [Content-Type=application/octet-stream]... Step #8: | [315/12.0k files][ 1.4 GiB/ 2.4 GiB] 59% Done | [316/12.0k files][ 1.4 GiB/ 2.4 GiB] 59% Done | [317/12.0k files][ 1.4 GiB/ 2.4 GiB] 59% Done | [317/12.0k files][ 1.4 GiB/ 2.4 GiB] 59% Done | [318/12.0k files][ 1.5 GiB/ 2.4 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [318/12.0k files][ 1.5 GiB/ 2.4 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-119-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [318/12.0k files][ 1.5 GiB/ 2.4 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uWuipxYfJh.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UphFVz5Gov.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [318/12.0k files][ 1.5 GiB/ 2.4 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/RawParserFuzzer-GetDecoder-Decode.covreport [Content-Type=application/octet-stream]... Step #8: | [318/12.0k files][ 1.5 GiB/ 2.4 GiB] 60% Done / / [318/12.0k files][ 1.5 GiB/ 2.4 GiB] 60% Done / [318/12.0k files][ 1.5 GiB/ 2.4 GiB] 60% Done / [318/12.0k files][ 1.5 GiB/ 2.4 GiB] 60% Done / [319/12.0k files][ 1.5 GiB/ 2.4 GiB] 61% Done / [319/12.0k files][ 1.5 GiB/ 2.4 GiB] 61% Done / [320/12.0k files][ 1.5 GiB/ 2.4 GiB] 61% Done / [321/12.0k files][ 1.5 GiB/ 2.4 GiB] 61% Done / [321/12.0k files][ 1.5 GiB/ 2.4 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hBAhQyAgsq.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport [Content-Type=application/octet-stream]... Step #8: / [322/12.0k files][ 1.5 GiB/ 2.4 GiB] 61% Done / [323/12.0k files][ 1.5 GiB/ 2.4 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rWur7g4dIY.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [324/12.0k files][ 1.5 GiB/ 2.4 GiB] 61% Done / [324/12.0k files][ 1.5 GiB/ 2.4 GiB] 61% Done / [324/12.0k files][ 1.5 GiB/ 2.4 GiB] 61% Done / [324/12.0k files][ 1.5 GiB/ 2.4 GiB] 61% Done / [324/12.0k files][ 1.5 GiB/ 2.4 GiB] 61% Done / [324/12.0k files][ 1.5 GiB/ 2.4 GiB] 61% Done / [325/12.0k files][ 1.5 GiB/ 2.4 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-quJqUfTSlA.data [Content-Type=application/octet-stream]... Step #8: / [325/12.0k files][ 1.5 GiB/ 2.4 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/HasselbladDecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [325/12.0k files][ 1.5 GiB/ 2.4 GiB] 62% Done / [325/12.0k files][ 1.5 GiB/ 2.4 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KvVhTuIY3p.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-KdcDecoder.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: / [326/12.0k files][ 1.5 GiB/ 2.4 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hBAhQyAgsq.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UPdhNcBzJW.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AMVlkS5nJF.data [Content-Type=application/octet-stream]... Step #8: / [327/12.0k files][ 1.5 GiB/ 2.4 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iBLdmxNUyG.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffParserFuzzer-GetDecoder.covreport [Content-Type=application/octet-stream]... Step #8: / [328/12.0k files][ 1.5 GiB/ 2.4 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uWuipxYfJh.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/CrwDecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [328/12.0k files][ 1.5 GiB/ 2.4 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [329/12.0k files][ 1.5 GiB/ 2.4 GiB] 62% Done / [329/12.0k files][ 1.5 GiB/ 2.4 GiB] 63% Done / [329/12.0k files][ 1.5 GiB/ 2.4 GiB] 63% Done / [329/12.0k files][ 1.5 GiB/ 2.4 GiB] 63% Done / [329/12.0k files][ 1.5 GiB/ 2.4 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/DummyLJpegDecoderFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [330/12.0k files][ 1.6 GiB/ 2.4 GiB] 63% Done / [331/12.0k files][ 1.6 GiB/ 2.4 GiB] 63% Done / [332/12.0k files][ 1.6 GiB/ 2.4 GiB] 63% Done / [333/12.0k files][ 1.6 GiB/ 2.4 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uWuipxYfJh.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rWur7g4dIY.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [334/12.0k files][ 1.6 GiB/ 2.4 GiB] 63% Done / [335/12.0k files][ 1.6 GiB/ 2.4 GiB] 64% Done / [336/12.0k files][ 1.6 GiB/ 2.4 GiB] 64% Done / [337/12.0k files][ 1.6 GiB/ 2.4 GiB] 64% Done / [338/12.0k files][ 1.6 GiB/ 2.4 GiB] 64% Done / [339/12.0k files][ 1.6 GiB/ 2.4 GiB] 64% Done / [340/12.0k files][ 1.6 GiB/ 2.4 GiB] 64% Done / [340/12.0k files][ 1.6 GiB/ 2.4 GiB] 64% Done / [340/12.0k files][ 1.6 GiB/ 2.4 GiB] 64% Done / [340/12.0k files][ 1.6 GiB/ 2.4 GiB] 65% Done / [340/12.0k files][ 1.6 GiB/ 2.4 GiB] 65% Done / [340/12.0k files][ 1.6 GiB/ 2.4 GiB] 65% Done / [340/12.0k files][ 1.6 GiB/ 2.4 GiB] 65% Done / [340/12.0k files][ 1.6 GiB/ 2.4 GiB] 65% Done / [340/12.0k files][ 1.6 GiB/ 2.4 GiB] 65% Done / [341/12.0k files][ 1.6 GiB/ 2.4 GiB] 65% Done / [342/12.0k files][ 1.6 GiB/ 2.4 GiB] 65% Done / [342/12.0k files][ 1.6 GiB/ 2.4 GiB] 65% Done / [342/12.0k files][ 1.6 GiB/ 2.4 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iRhKBtqpuH.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VOAa2bjL2p.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [342/12.0k files][ 1.6 GiB/ 2.4 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-MosDecoder.covreport [Content-Type=application/octet-stream]... Step #8: / [343/12.0k files][ 1.6 GiB/ 2.4 GiB] 66% Done / [344/12.0k files][ 1.6 GiB/ 2.4 GiB] 66% Done / [345/12.0k files][ 1.6 GiB/ 2.4 GiB] 66% Done / [346/12.0k files][ 1.6 GiB/ 2.4 GiB] 66% Done / [347/12.0k files][ 1.6 GiB/ 2.4 GiB] 66% Done / [348/12.0k files][ 1.6 GiB/ 2.4 GiB] 66% Done / [349/12.0k files][ 1.6 GiB/ 2.4 GiB] 66% Done / [349/12.0k files][ 1.6 GiB/ 2.4 GiB] 66% Done / [349/12.0k files][ 1.6 GiB/ 2.4 GiB] 66% Done / [350/12.0k files][ 1.6 GiB/ 2.4 GiB] 67% Done / [351/12.0k files][ 1.6 GiB/ 2.4 GiB] 67% Done / [352/12.0k files][ 1.6 GiB/ 2.4 GiB] 67% Done / [353/12.0k files][ 1.6 GiB/ 2.4 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-quJqUfTSlA.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/BitVacuumerRoundtripFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [354/12.0k files][ 1.7 GiB/ 2.4 GiB] 68% Done / [355/12.0k files][ 1.7 GiB/ 2.4 GiB] 68% Done / [356/12.0k files][ 1.7 GiB/ 2.4 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-122-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [356/12.0k files][ 1.7 GiB/ 2.4 GiB] 68% Done / [356/12.0k files][ 1.7 GiB/ 2.4 GiB] 69% Done / [357/12.0k files][ 1.7 GiB/ 2.4 GiB] 69% Done / [357/12.0k files][ 1.7 GiB/ 2.4 GiB] 69% Done / [358/12.0k files][ 1.7 GiB/ 2.4 GiB] 69% Done / [358/12.0k files][ 1.7 GiB/ 2.4 GiB] 69% Done / [359/12.0k files][ 1.7 GiB/ 2.4 GiB] 69% Done / [359/12.0k files][ 1.7 GiB/ 2.4 GiB] 69% Done / [360/12.0k files][ 1.7 GiB/ 2.4 GiB] 69% Done / [361/12.0k files][ 1.7 GiB/ 2.4 GiB] 69% Done / [361/12.0k files][ 1.7 GiB/ 2.4 GiB] 70% Done / [362/12.0k files][ 1.7 GiB/ 2.4 GiB] 70% Done / [363/12.0k files][ 1.7 GiB/ 2.4 GiB] 70% Done / [363/12.0k files][ 1.7 GiB/ 2.4 GiB] 70% Done / [364/12.0k files][ 1.7 GiB/ 2.4 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [365/12.0k files][ 1.7 GiB/ 2.4 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VOAa2bjL2p.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [366/12.0k files][ 1.7 GiB/ 2.4 GiB] 70% Done / [367/12.0k files][ 1.7 GiB/ 2.4 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [368/12.0k files][ 1.7 GiB/ 2.4 GiB] 71% Done / [369/12.0k files][ 1.8 GiB/ 2.4 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vDWsGA4pB8.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6DxI5ZWRAR.data [Content-Type=application/octet-stream]... Step #8: / [370/12.0k files][ 1.8 GiB/ 2.4 GiB] 72% Done / [371/12.0k files][ 1.8 GiB/ 2.4 GiB] 72% Done / [371/12.0k files][ 1.8 GiB/ 2.4 GiB] 72% Done / [372/12.0k files][ 1.8 GiB/ 2.4 GiB] 72% Done / [372/12.0k files][ 1.8 GiB/ 2.4 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7wQGfQlQpH.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7wQGfQlQpH.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_27.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [372/12.0k files][ 1.8 GiB/ 2.4 GiB] 73% Done / [373/12.0k files][ 1.8 GiB/ 2.4 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nGXzUwjoqn.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport [Content-Type=application/octet-stream]... Step #8: / [374/12.0k files][ 1.8 GiB/ 2.4 GiB] 74% Done / [375/12.0k files][ 1.8 GiB/ 2.4 GiB] 74% Done / [375/12.0k files][ 1.8 GiB/ 2.4 GiB] 74% Done - - [376/12.0k files][ 1.8 GiB/ 2.4 GiB] 74% Done - [377/12.0k files][ 1.8 GiB/ 2.4 GiB] 74% Done - [377/12.0k files][ 1.8 GiB/ 2.4 GiB] 74% Done - [378/12.0k files][ 1.8 GiB/ 2.4 GiB] 74% Done - [378/12.0k files][ 1.8 GiB/ 2.4 GiB] 74% Done - [379/12.0k files][ 1.8 GiB/ 2.4 GiB] 74% Done - [379/12.0k files][ 1.8 GiB/ 2.4 GiB] 74% Done - [379/12.0k files][ 1.8 GiB/ 2.4 GiB] 74% Done - [379/12.0k files][ 1.8 GiB/ 2.4 GiB] 74% Done - [379/12.0k files][ 1.8 GiB/ 2.4 GiB] 75% Done - [379/12.0k files][ 1.8 GiB/ 2.4 GiB] 75% Done - [379/12.0k files][ 1.8 GiB/ 2.4 GiB] 75% Done - [380/12.0k files][ 1.8 GiB/ 2.4 GiB] 75% Done - [380/12.0k files][ 1.8 GiB/ 2.4 GiB] 75% Done - [380/12.0k files][ 1.8 GiB/ 2.4 GiB] 75% Done - [380/12.0k files][ 1.8 GiB/ 2.4 GiB] 75% Done - [381/12.0k files][ 1.8 GiB/ 2.4 GiB] 75% Done - [381/12.0k files][ 1.8 GiB/ 2.4 GiB] 75% Done - [381/12.0k files][ 1.8 GiB/ 2.4 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iRhKBtqpuH.data [Content-Type=application/octet-stream]... Step #8: - [381/12.0k files][ 1.8 GiB/ 2.4 GiB] 75% Done - [382/12.0k files][ 1.8 GiB/ 2.4 GiB] 75% Done - [383/12.0k files][ 1.8 GiB/ 2.4 GiB] 75% Done - [383/12.0k files][ 1.8 GiB/ 2.4 GiB] 75% Done - [383/12.0k files][ 1.8 GiB/ 2.4 GiB] 75% Done - [384/12.0k files][ 1.8 GiB/ 2.4 GiB] 76% Done - [384/12.0k files][ 1.8 GiB/ 2.4 GiB] 76% Done - [384/12.0k files][ 1.8 GiB/ 2.4 GiB] 76% Done - [385/12.0k files][ 1.8 GiB/ 2.4 GiB] 76% Done - [386/12.0k files][ 1.9 GiB/ 2.4 GiB] 76% Done - [387/12.0k files][ 1.9 GiB/ 2.4 GiB] 76% Done - [388/12.0k files][ 1.9 GiB/ 2.4 GiB] 76% Done - [388/12.0k files][ 1.9 GiB/ 2.4 GiB] 77% Done - [389/12.0k files][ 1.9 GiB/ 2.4 GiB] 77% Done - [389/12.0k files][ 1.9 GiB/ 2.4 GiB] 77% Done - [389/12.0k files][ 1.9 GiB/ 2.4 GiB] 77% Done - [390/12.0k files][ 1.9 GiB/ 2.4 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport [Content-Type=application/octet-stream]... Step #8: - [391/12.0k files][ 1.9 GiB/ 2.4 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bpqcubWgJJ.data [Content-Type=application/octet-stream]... Step #8: - [392/12.0k files][ 1.9 GiB/ 2.4 GiB] 77% Done - [393/12.0k files][ 1.9 GiB/ 2.4 GiB] 77% Done - [394/12.0k files][ 1.9 GiB/ 2.4 GiB] 77% Done - [395/12.0k files][ 1.9 GiB/ 2.4 GiB] 77% Done - [396/12.0k files][ 1.9 GiB/ 2.4 GiB] 77% Done - [397/12.0k files][ 1.9 GiB/ 2.4 GiB] 77% Done - [398/12.0k files][ 1.9 GiB/ 2.4 GiB] 77% Done - [399/12.0k files][ 1.9 GiB/ 2.4 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FqALxwjvfX.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-noHFWD7NZY.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [399/12.0k files][ 1.9 GiB/ 2.4 GiB] 78% Done - [399/12.0k files][ 1.9 GiB/ 2.4 GiB] 78% Done - [400/12.0k files][ 1.9 GiB/ 2.4 GiB] 78% Done - [400/12.0k files][ 1.9 GiB/ 2.4 GiB] 78% Done - [400/12.0k files][ 1.9 GiB/ 2.4 GiB] 78% Done - [400/12.0k files][ 1.9 GiB/ 2.4 GiB] 78% Done - [401/12.0k files][ 1.9 GiB/ 2.4 GiB] 78% Done - [402/12.0k files][ 1.9 GiB/ 2.4 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7wQGfQlQpH.data [Content-Type=application/octet-stream]... Step #8: - [403/12.0k files][ 1.9 GiB/ 2.4 GiB] 78% Done - [404/12.0k files][ 1.9 GiB/ 2.4 GiB] 78% Done - [404/12.0k files][ 1.9 GiB/ 2.4 GiB] 78% Done - [404/12.0k files][ 1.9 GiB/ 2.4 GiB] 78% Done - [405/12.0k files][ 1.9 GiB/ 2.4 GiB] 79% Done - [405/12.0k files][ 1.9 GiB/ 2.4 GiB] 79% Done - [406/12.0k files][ 1.9 GiB/ 2.4 GiB] 79% Done - [407/12.0k files][ 1.9 GiB/ 2.4 GiB] 79% Done - [408/12.0k files][ 1.9 GiB/ 2.4 GiB] 79% Done - [408/12.0k files][ 1.9 GiB/ 2.4 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_librawspeed_fuzz_librawspeed_codes_PrefixCodeEncoder_PrefixCodeEncoder.cpp_colormap.png [Content-Type=image/png]... Step #8: - [408/12.0k files][ 1.9 GiB/ 2.4 GiB] 79% Done - [408/12.0k files][ 1.9 GiB/ 2.4 GiB] 79% Done - [409/12.0k files][ 1.9 GiB/ 2.4 GiB] 79% Done - [410/12.0k files][ 1.9 GiB/ 2.4 GiB] 79% Done - [410/12.0k files][ 1.9 GiB/ 2.4 GiB] 79% Done - [410/12.0k files][ 1.9 GiB/ 2.4 GiB] 79% Done - [410/12.0k files][ 1.9 GiB/ 2.4 GiB] 79% Done - [411/12.0k files][ 2.0 GiB/ 2.4 GiB] 80% Done - [411/12.0k files][ 2.0 GiB/ 2.4 GiB] 80% Done - [411/12.0k files][ 2.0 GiB/ 2.4 GiB] 80% Done - [412/12.0k files][ 2.0 GiB/ 2.4 GiB] 80% Done - [413/12.0k files][ 2.0 GiB/ 2.4 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3NTzaWILNe.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [413/12.0k files][ 2.0 GiB/ 2.4 GiB] 80% Done - [414/12.0k files][ 2.0 GiB/ 2.4 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q1ffbgNn3O.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OuYbUjoQNk.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [415/12.0k files][ 2.0 GiB/ 2.4 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iBLdmxNUyG.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [416/12.0k files][ 2.0 GiB/ 2.4 GiB] 81% Done - [416/12.0k files][ 2.0 GiB/ 2.4 GiB] 81% Done - [416/12.0k files][ 2.0 GiB/ 2.4 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [417/12.0k files][ 2.0 GiB/ 2.4 GiB] 81% Done - [418/12.0k files][ 2.0 GiB/ 2.4 GiB] 81% Done - [419/12.0k files][ 2.0 GiB/ 2.4 GiB] 81% Done - [419/12.0k files][ 2.0 GiB/ 2.4 GiB] 81% Done - [419/12.0k files][ 2.0 GiB/ 2.4 GiB] 81% Done - [420/12.0k files][ 2.0 GiB/ 2.4 GiB] 81% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vDWsGA4pB8.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [421/12.0k files][ 2.0 GiB/ 2.4 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [421/12.0k files][ 2.0 GiB/ 2.4 GiB] 82% Done \ [421/12.0k files][ 2.0 GiB/ 2.4 GiB] 82% Done \ [422/12.0k files][ 2.0 GiB/ 2.4 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6m61TJUnyd.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [423/12.0k files][ 2.0 GiB/ 2.4 GiB] 82% Done \ [424/12.0k files][ 2.0 GiB/ 2.4 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UPdhNcBzJW.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [424/12.0k files][ 2.0 GiB/ 2.4 GiB] 82% Done \ [424/12.0k files][ 2.0 GiB/ 2.4 GiB] 82% Done \ [425/12.0k files][ 2.0 GiB/ 2.4 GiB] 82% Done \ [425/12.0k files][ 2.0 GiB/ 2.4 GiB] 82% Done \ [425/12.0k files][ 2.0 GiB/ 2.4 GiB] 82% Done \ [425/12.0k files][ 2.0 GiB/ 2.4 GiB] 82% Done \ [426/12.0k files][ 2.0 GiB/ 2.4 GiB] 82% Done \ [426/12.0k files][ 2.0 GiB/ 2.4 GiB] 82% Done \ [426/12.0k files][ 2.0 GiB/ 2.4 GiB] 82% Done \ [426/12.0k files][ 2.0 GiB/ 2.4 GiB] 82% Done \ [426/12.0k files][ 2.0 GiB/ 2.4 GiB] 83% Done \ [426/12.0k files][ 2.0 GiB/ 2.4 GiB] 83% Done \ [426/12.0k files][ 2.0 GiB/ 2.4 GiB] 83% Done \ [427/12.0k files][ 2.0 GiB/ 2.4 GiB] 83% Done \ [428/12.0k files][ 2.0 GiB/ 2.4 GiB] 83% Done \ [429/12.0k files][ 2.0 GiB/ 2.4 GiB] 83% Done \ [430/12.0k files][ 2.0 GiB/ 2.4 GiB] 83% Done \ [431/12.0k files][ 2.0 GiB/ 2.4 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ahJh5cCa9u.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-ErfDecoder.covreport [Content-Type=application/octet-stream]... Step #8: \ [431/12.0k files][ 2.0 GiB/ 2.4 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hBAhQyAgsq.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [431/12.0k files][ 2.0 GiB/ 2.4 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-133-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [431/12.0k files][ 2.0 GiB/ 2.4 GiB] 83% Done \ [431/12.0k files][ 2.0 GiB/ 2.4 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FqALxwjvfX.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [431/12.0k files][ 2.0 GiB/ 2.4 GiB] 83% Done \ [431/12.0k files][ 2.0 GiB/ 2.4 GiB] 83% Done \ [432/12.0k files][ 2.0 GiB/ 2.4 GiB] 83% Done \ [433/12.0k files][ 2.0 GiB/ 2.4 GiB] 83% Done \ [434/12.0k files][ 2.0 GiB/ 2.4 GiB] 83% Done \ [435/12.0k files][ 2.0 GiB/ 2.4 GiB] 84% Done \ [436/12.0k files][ 2.1 GiB/ 2.4 GiB] 84% Done \ [437/12.0k files][ 2.1 GiB/ 2.4 GiB] 84% Done \ [438/12.0k files][ 2.1 GiB/ 2.4 GiB] 84% Done \ [439/12.0k files][ 2.1 GiB/ 2.4 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]... Step #8: \ [439/12.0k files][ 2.1 GiB/ 2.4 GiB] 85% Done \ [439/12.0k files][ 2.1 GiB/ 2.4 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UphFVz5Gov.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [439/12.0k files][ 2.1 GiB/ 2.4 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iBLdmxNUyG.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [440/12.0k files][ 2.1 GiB/ 2.4 GiB] 85% Done \ [440/12.0k files][ 2.1 GiB/ 2.4 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FqALxwjvfX.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSB16Test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/cmake/Modules/cpu-page-size.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/cmake/Modules/cpu-large-page-size.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/cmake/Modules/cpu-cache-line-size.cpp [Content-Type=text/x-c++src]... Step #8: \ [440/12.0k files][ 2.1 GiB/ 2.4 GiB] 85% Done \ [440/12.0k files][ 2.1 GiB/ 2.4 GiB] 85% Done \ [440/12.0k files][ 2.1 GiB/ 2.4 GiB] 85% Done \ [440/12.0k files][ 2.1 GiB/ 2.4 GiB] 85% Done \ [440/12.0k files][ 2.1 GiB/ 2.4 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/io/EndiannessTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [440/12.0k files][ 2.1 GiB/ 2.4 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/test/ExceptionsTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [441/12.0k files][ 2.1 GiB/ 2.4 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/io/EndiannessTest.h [Content-Type=text/x-chdr]... Step #8: \ [441/12.0k files][ 2.1 GiB/ 2.4 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/test/RawSpeed.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/metadata/CameraSensorInfoTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [441/12.0k files][ 2.1 GiB/ 2.4 GiB] 85% Done \ [441/12.0k files][ 2.1 GiB/ 2.4 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/metadata/BlackAreaTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [442/12.0k files][ 2.1 GiB/ 2.4 GiB] 85% Done \ [442/12.0k files][ 2.1 GiB/ 2.4 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/metadata/CameraMetaDataTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [442/12.0k files][ 2.1 GiB/ 2.4 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/metadata/CameraTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [442/12.0k files][ 2.1 GiB/ 2.4 GiB] 85% Done \ [443/12.0k files][ 2.1 GiB/ 2.4 GiB] 85% Done \ [443/12.0k files][ 2.1 GiB/ 2.4 GiB] 85% Done \ [444/12.0k files][ 2.1 GiB/ 2.4 GiB] 86% Done \ [445/12.0k files][ 2.1 GiB/ 2.4 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/common/CpuidTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [445/12.0k files][ 2.1 GiB/ 2.4 GiB] 86% Done \ [446/12.0k files][ 2.1 GiB/ 2.4 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/common/SplineTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [446/12.0k files][ 2.1 GiB/ 2.4 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/metadata/ColorFilterArrayTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [446/12.0k files][ 2.1 GiB/ 2.4 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/common/ChecksumFileTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [446/12.0k files][ 2.1 GiB/ 2.4 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/common/CommonTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/common/BayerPhaseTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [446/12.0k files][ 2.1 GiB/ 2.4 GiB] 86% Done \ [446/12.0k files][ 2.1 GiB/ 2.4 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/adt/PointTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [446/12.0k files][ 2.1 GiB/ 2.4 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/adt/BitTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [446/12.0k files][ 2.1 GiB/ 2.4 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/adt/VariableLengthLoadTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/adt/PartitioningOutputIteratorTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [447/12.0k files][ 2.1 GiB/ 2.4 GiB] 87% Done \ [447/12.0k files][ 2.1 GiB/ 2.4 GiB] 87% Done \ [447/12.0k files][ 2.1 GiB/ 2.4 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/adt/RangeTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/adt/RangeTest.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/adt/NORangesSetTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/adt/CoalescingOutputIteratorTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [447/12.0k files][ 2.1 GiB/ 2.4 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/bitstreams/BitStreamerMSB16Test.cpp [Content-Type=text/x-c++src]... Step #8: \ [447/12.0k files][ 2.1 GiB/ 2.4 GiB] 87% Done \ [447/12.0k files][ 2.1 GiB/ 2.4 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/bitstreams/BitStreamerTest.h [Content-Type=text/x-chdr]... Step #8: \ [447/12.0k files][ 2.1 GiB/ 2.4 GiB] 87% Done \ [447/12.0k files][ 2.1 GiB/ 2.4 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/bitstreams/BitSteramerMSBTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [448/12.0k files][ 2.1 GiB/ 2.4 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSB32Test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerLSBTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/bitstreams/BitStreamerMSB32Test.cpp [Content-Type=text/x-c++src]... Step #8: \ [448/12.0k files][ 2.1 GiB/ 2.4 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/bitstreams/BitStreamerJPEGTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/bitstreams/BitStreamerLSBTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSBTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerJPEGTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [448/12.0k files][ 2.1 GiB/ 2.4 GiB] 87% Done \ [448/12.0k files][ 2.1 GiB/ 2.4 GiB] 87% Done \ [448/12.0k files][ 2.1 GiB/ 2.4 GiB] 87% Done \ [448/12.0k files][ 2.1 GiB/ 2.4 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/codes/HuffmanTableTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [448/12.0k files][ 2.1 GiB/ 2.4 GiB] 87% Done \ [448/12.0k files][ 2.1 GiB/ 2.4 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/RawSpeed-API.h [Content-Type=text/x-chdr]... Step #8: \ [448/12.0k files][ 2.1 GiB/ 2.4 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/test/librawspeed/codes/HuffmanCodeTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/io/FileIOException.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/io/Endianness.h [Content-Type=text/x-chdr]... Step #8: \ [448/12.0k files][ 2.1 GiB/ 2.4 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/io/FileIO.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/io/FileWriter.h [Content-Type=text/x-chdr]... Step #8: \ [449/12.0k files][ 2.1 GiB/ 2.4 GiB] 87% Done \ [449/12.0k files][ 2.1 GiB/ 2.4 GiB] 87% Done \ [449/12.0k files][ 2.1 GiB/ 2.4 GiB] 87% Done \ [450/12.0k files][ 2.1 GiB/ 2.4 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/io/Buffer.h [Content-Type=text/x-chdr]... Step #8: \ [451/12.0k files][ 2.1 GiB/ 2.4 GiB] 87% Done \ [451/12.0k files][ 2.1 GiB/ 2.4 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/io/FileWriter.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/io/IOException.cpp [Content-Type=text/x-c++src]... Step #8: \ [452/12.0k files][ 2.1 GiB/ 2.4 GiB] 87% Done \ [453/12.0k files][ 2.1 GiB/ 2.4 GiB] 87% Done \ [453/12.0k files][ 2.1 GiB/ 2.4 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/io/FileIOException.cpp [Content-Type=text/x-c++src]... Step #8: \ [453/12.0k files][ 2.1 GiB/ 2.4 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/io/IOException.h [Content-Type=text/x-chdr]... Step #8: \ [454/12.0k files][ 2.1 GiB/ 2.4 GiB] 87% Done \ [454/12.0k files][ 2.1 GiB/ 2.4 GiB] 87% Done \ [454/12.0k files][ 2.1 GiB/ 2.4 GiB] 87% Done \ [455/12.0k files][ 2.1 GiB/ 2.4 GiB] 87% Done \ [456/12.0k files][ 2.1 GiB/ 2.4 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/io/MMapReader.cpp [Content-Type=text/x-c++src]... Step #8: \ [457/12.0k files][ 2.1 GiB/ 2.4 GiB] 87% Done \ [458/12.0k files][ 2.1 GiB/ 2.4 GiB] 87% Done \ [459/12.0k files][ 2.1 GiB/ 2.4 GiB] 87% Done \ [460/12.0k files][ 2.1 GiB/ 2.4 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/io/FileReader.h [Content-Type=text/x-chdr]... Step #8: \ [461/12.0k files][ 2.1 GiB/ 2.4 GiB] 87% Done \ [462/12.0k files][ 2.1 GiB/ 2.4 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/io/ByteStream.h [Content-Type=text/x-chdr]... Step #8: \ [463/12.0k files][ 2.1 GiB/ 2.4 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/io/MMapReader.h [Content-Type=text/x-chdr]... Step #8: \ [464/12.0k files][ 2.1 GiB/ 2.4 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/io/FileReader.cpp [Content-Type=text/x-c++src]... Step #8: \ [464/12.0k files][ 2.1 GiB/ 2.4 GiB] 88% Done \ [464/12.0k files][ 2.1 GiB/ 2.4 GiB] 88% Done \ [464/12.0k files][ 2.1 GiB/ 2.4 GiB] 88% Done \ [464/12.0k files][ 2.1 GiB/ 2.4 GiB] 88% Done \ [464/12.0k files][ 2.1 GiB/ 2.4 GiB] 88% Done \ [465/12.0k files][ 2.1 GiB/ 2.4 GiB] 88% Done \ [466/12.0k files][ 2.1 GiB/ 2.4 GiB] 88% Done \ [467/12.0k files][ 2.1 GiB/ 2.4 GiB] 88% Done \ [467/12.0k files][ 2.1 GiB/ 2.4 GiB] 88% Done \ [467/12.0k files][ 2.1 GiB/ 2.4 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/parsers/CiffParserException.h [Content-Type=text/x-chdr]... Step #8: \ [467/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done \ [468/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/parsers/TiffParserException.cpp [Content-Type=text/x-c++src]... Step #8: \ [468/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/parsers/RawParserException.cpp [Content-Type=text/x-c++src]... Step #8: \ [468/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/parsers/FiffParser.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/parsers/RawParser.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/parsers/TiffParserException.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/parsers/FiffParserException.h [Content-Type=text/x-chdr]... Step #8: \ [469/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/parsers/RawParserException.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/parsers/RawParser.h [Content-Type=text/x-chdr]... Step #8: \ [470/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/parsers/TiffParser.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/parsers/CiffParserException.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/parsers/FiffParser.h [Content-Type=text/x-chdr]... Step #8: | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/parsers/CiffParser.h [Content-Type=text/x-chdr]... Step #8: | [471/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done | [472/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/parsers/TiffParser.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/parsers/CiffParser.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/parsers/FiffParserException.cpp [Content-Type=text/x-c++src]... Step #8: | [473/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done | [474/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/metadata/ColorFilterArray.h [Content-Type=text/x-chdr]... Step #8: | [474/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/metadata/CameraMetadataException.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/metadata/Camera.cpp [Content-Type=text/x-c++src]... Step #8: | [474/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done | [474/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/metadata/Camera.h [Content-Type=text/x-chdr]... Step #8: | [474/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done | [474/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done | [474/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done | [474/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done | [475/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done | [476/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done | [477/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done | [478/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done | [479/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done | [479/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done | [480/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done | [481/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/metadata/ColorFilterArray.cpp [Content-Type=text/x-c++src]... Step #8: | [482/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/metadata/BlackArea.h [Content-Type=text/x-chdr]... Step #8: | [482/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/metadata/CameraMetaData.cpp [Content-Type=text/x-c++src]... Step #8: | [483/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done | [484/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done | [484/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/metadata/CameraSensorInfo.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/metadata/CameraMetadataException.cpp [Content-Type=text/x-c++src]... Step #8: | [484/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done | [485/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done | [485/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/metadata/CameraMetaData.h [Content-Type=text/x-chdr]... Step #8: | [485/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/metadata/CameraSensorInfo.h [Content-Type=text/x-chdr]... Step #8: | [486/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done | [487/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done | [488/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done | [488/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done | [488/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done | [489/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done | [489/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done | [489/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/CpuFeatures.h [Content-Type=text/x-chdr]... Step #8: | [489/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done | [489/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done | [490/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done | [491/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done | [491/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done | [492/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/Common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/CpuFeatures.cpp [Content-Type=text/x-c++src]... Step #8: | [493/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done | [494/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done | [495/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done | [496/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done | [497/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done | [498/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/FloatingPoint.h [Content-Type=text/x-chdr]... Step #8: | [499/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done | [499/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done | [499/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done | [499/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/RawspeedException.cpp [Content-Type=text/x-c++src]... Step #8: | [499/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done | [499/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done | [499/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done | [500/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done | [500/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done | [500/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done | [501/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done | [502/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done | [503/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/ChecksumFile.cpp [Content-Type=text/x-c++src]... Step #8: | [503/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done | [504/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done | [505/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/RawspeedException.h [Content-Type=text/x-chdr]... Step #8: | [505/12.0k files][ 2.2 GiB/ 2.4 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/GetNumberOfProcessorCores.cpp [Content-Type=text/x-c++src]... Step #8: | [505/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done | [506/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done | [507/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/RawImage.cpp [Content-Type=text/x-c++src]... Step #8: | [507/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done | [508/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done | [509/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done | [510/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/ErrorLog.cpp [Content-Type=text/x-c++src]... Step #8: | [511/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done | [511/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/RawImageDataFloat.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/Common.cpp [Content-Type=text/x-c++src]... Step #8: | [511/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done | [511/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done | [512/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/ChecksumFile.h [Content-Type=text/x-chdr]... Step #8: | [513/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/DngOpcodes.h [Content-Type=text/x-chdr]... Step #8: | [513/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/TableLookUp.h [Content-Type=text/x-chdr]... Step #8: | [514/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/RawImage.h [Content-Type=text/x-chdr]... Step #8: | [514/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/DngOpcodes.cpp [Content-Type=text/x-c++src]... Step #8: | [514/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done | [515/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done | [516/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/TableLookUp.cpp [Content-Type=text/x-c++src]... Step #8: | [516/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/XTransPhase.h [Content-Type=text/x-chdr]... Step #8: | [517/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done | [518/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done | [518/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done | [518/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done | [518/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done | [518/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done | [518/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done | [519/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done | [520/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done | [521/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done | [522/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done | [523/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done | [523/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done | [523/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done | [524/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done | [525/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done | [526/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done | [527/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/RawImageDataU16.cpp [Content-Type=text/x-c++src]... Step #8: | [528/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/BayerPhase.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/Spline.h [Content-Type=text/x-chdr]... Step #8: | [529/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/ErrorLog.h [Content-Type=text/x-chdr]... Step #8: | [530/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done | [531/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done | [531/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done | [531/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/SimpleLUT.h [Content-Type=text/x-chdr]... Step #8: | [531/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done | [532/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done | [532/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done | [533/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done | [534/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/adt/iterator_range.h [Content-Type=text/x-chdr]... Step #8: | [535/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done | [536/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done | [536/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done | [537/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done | [537/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/adt/NORangesSet.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/adt/BitIterator.h [Content-Type=text/x-chdr]... Step #8: | [538/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done | [538/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done | [538/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/adt/NotARational.h [Content-Type=text/x-chdr]... Step #8: | [539/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done | [540/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done | [541/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done | [542/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done | [542/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done | [543/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done | [544/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/adt/Invariant.h [Content-Type=text/x-chdr]... Step #8: | [544/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done | [545/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/adt/Array2DRef.h [Content-Type=text/x-chdr]... Step #8: | [545/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done | [546/12.0k files][ 2.2 GiB/ 2.4 GiB] 89% Done | [547/12.0k files][ 2.2 GiB/ 2.4 GiB] 90% Done | [548/12.0k files][ 2.2 GiB/ 2.4 GiB] 90% Done | [549/12.0k files][ 2.2 GiB/ 2.4 GiB] 90% Done | [550/12.0k files][ 2.2 GiB/ 2.4 GiB] 90% Done | [551/12.0k files][ 2.2 GiB/ 2.4 GiB] 90% Done | [552/12.0k files][ 2.2 GiB/ 2.4 GiB] 90% Done | [553/12.0k files][ 2.2 GiB/ 2.4 GiB] 90% Done | [554/12.0k files][ 2.2 GiB/ 2.4 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/adt/Mutex.h [Content-Type=text/x-chdr]... Step #8: | [554/12.0k files][ 2.2 GiB/ 2.4 GiB] 90% Done | [555/12.0k files][ 2.2 GiB/ 2.4 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/adt/PartitioningOutputIterator.h [Content-Type=text/x-chdr]... Step #8: | [555/12.0k files][ 2.2 GiB/ 2.4 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/adt/CroppedArray2DRef.h [Content-Type=text/x-chdr]... Step #8: | [556/12.0k files][ 2.2 GiB/ 2.4 GiB] 90% Done | [557/12.0k files][ 2.2 GiB/ 2.4 GiB] 90% Done | [557/12.0k files][ 2.2 GiB/ 2.4 GiB] 90% Done | [558/12.0k files][ 2.2 GiB/ 2.4 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/adt/VariableLengthLoad.h [Content-Type=text/x-chdr]... Step #8: | [558/12.0k files][ 2.2 GiB/ 2.4 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/adt/Bit.h [Content-Type=text/x-chdr]... Step #8: | [559/12.0k files][ 2.2 GiB/ 2.4 GiB] 90% Done | [560/12.0k files][ 2.2 GiB/ 2.4 GiB] 90% Done | [560/12.0k files][ 2.2 GiB/ 2.4 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/adt/DefaultInitAllocatorAdaptor.h [Content-Type=text/x-chdr]... Step #8: | [560/12.0k files][ 2.2 GiB/ 2.4 GiB] 90% Done | [561/12.0k files][ 2.2 GiB/ 2.4 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/adt/Point.h [Content-Type=text/x-chdr]... Step #8: | [561/12.0k files][ 2.2 GiB/ 2.4 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/adt/AlignedAllocator.h [Content-Type=text/x-chdr]... Step #8: | [561/12.0k files][ 2.2 GiB/ 2.4 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/adt/CroppedArray1DRef.h [Content-Type=text/x-chdr]... Step #8: | [562/12.0k files][ 2.2 GiB/ 2.4 GiB] 90% Done | [562/12.0k files][ 2.2 GiB/ 2.4 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/adt/Array1DRef.h [Content-Type=text/x-chdr]... Step #8: | [562/12.0k files][ 2.2 GiB/ 2.4 GiB] 90% Done | [563/12.0k files][ 2.2 GiB/ 2.4 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/adt/Casts.h [Content-Type=text/x-chdr]... Step #8: | [563/12.0k files][ 2.2 GiB/ 2.4 GiB] 90% Done | [564/12.0k files][ 2.2 GiB/ 2.4 GiB] 90% Done | [565/12.0k files][ 2.2 GiB/ 2.4 GiB] 90% Done | [566/12.0k files][ 2.2 GiB/ 2.4 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/adt/Range.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/adt/TiledArray2DRef.h [Content-Type=text/x-chdr]... Step #8: | [566/12.0k files][ 2.2 GiB/ 2.4 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/adt/Optional.h [Content-Type=text/x-chdr]... Step #8: | [566/12.0k files][ 2.2 GiB/ 2.4 GiB] 90% Done | [566/12.0k files][ 2.2 GiB/ 2.4 GiB] 90% Done | [567/12.0k files][ 2.2 GiB/ 2.4 GiB] 90% Done | [568/12.0k files][ 2.2 GiB/ 2.4 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/adt/Array1DRefExtras.h [Content-Type=text/x-chdr]... Step #8: | [568/12.0k files][ 2.2 GiB/ 2.4 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/adt/CoalescingOutputIterator.h [Content-Type=text/x-chdr]... Step #8: | [568/12.0k files][ 2.2 GiB/ 2.4 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamMSB16.h [Content-Type=text/x-chdr]... Step #8: | [568/12.0k files][ 2.2 GiB/ 2.4 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamer.h [Content-Type=text/x-chdr]... Step #8: | [568/12.0k files][ 2.2 GiB/ 2.4 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreams.h [Content-Type=text/x-chdr]... Step #8: | [568/12.0k files][ 2.2 GiB/ 2.4 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/bitstreams/BitStream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerMSB16.h [Content-Type=text/x-chdr]... Step #8: | [568/12.0k files][ 2.2 GiB/ 2.4 GiB] 90% Done | [568/12.0k files][ 2.2 GiB/ 2.4 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamerMSB.h [Content-Type=text/x-chdr]... Step #8: | [568/12.0k files][ 2.2 GiB/ 2.4 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamJPEG.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamerJPEG.h [Content-Type=text/x-chdr]... Step #8: | [568/12.0k files][ 2.2 GiB/ 2.4 GiB] 90% Done | [568/12.0k files][ 2.2 GiB/ 2.4 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamer.cpp [Content-Type=text/x-c++src]... Step #8: | [568/12.0k files][ 2.2 GiB/ 2.4 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerLSB.h [Content-Type=text/x-chdr]... Step #8: | [568/12.0k files][ 2.2 GiB/ 2.4 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamerMSB32.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamPosition.h [Content-Type=text/x-chdr]... Step #8: | [568/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done | [568/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamLSB.h [Content-Type=text/x-chdr]... Step #8: | [568/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerMSB32.h [Content-Type=text/x-chdr]... Step #8: | [568/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done | [569/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done | [570/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done | [571/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerJPEG.h [Content-Type=text/x-chdr]... Step #8: | [571/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamerMSB16.h [Content-Type=text/x-chdr]... Step #8: | [572/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamMSB32.h [Content-Type=text/x-chdr]... Step #8: | [572/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done | [572/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done / / [573/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerMSB.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamerLSB.h [Content-Type=text/x-chdr]... Step #8: / [573/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done / [573/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamMSB.h [Content-Type=text/x-chdr]... Step #8: / [573/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/bitstreams/BitVacuumer.h [Content-Type=text/x-chdr]... Step #8: / [573/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/tiff/CiffTag.h [Content-Type=text/x-chdr]... Step #8: / [573/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done / [574/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done / [575/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/tiff/CiffEntry.h [Content-Type=text/x-chdr]... Step #8: / [576/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done / [577/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done / [578/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done / [579/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done / [580/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/tiff/CiffIFD.cpp [Content-Type=text/x-c++src]... Step #8: / [581/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done / [581/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done / [581/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/tiff/TiffIFD.cpp [Content-Type=text/x-c++src]... Step #8: / [581/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done / [582/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/tiff/CiffEntry.cpp [Content-Type=text/x-c++src]... Step #8: / [582/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/tiff/CiffIFD.h [Content-Type=text/x-chdr]... Step #8: / [582/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/tiff/TiffEntry.cpp [Content-Type=text/x-c++src]... Step #8: / [582/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done / [583/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/tiff/TiffIFD.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/tiff/TiffEntry.h [Content-Type=text/x-chdr]... Step #8: / [583/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/tiff/TiffTag.h [Content-Type=text/x-chdr]... Step #8: / [583/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done / [583/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/codes/PrefixCodeLookupDecoder.h [Content-Type=text/x-chdr]... Step #8: / [583/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/codes/PrefixCodeLUTDecoder.h [Content-Type=text/x-chdr]... Step #8: / [583/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeTranscoder.h [Content-Type=text/x-chdr]... Step #8: / [583/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/codes/PrefixCode.h [Content-Type=text/x-chdr]... Step #8: / [583/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/codes/HuffmanCode.h [Content-Type=text/x-chdr]... Step #8: / [583/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/codes/BinaryPrefixTree.h [Content-Type=text/x-chdr]... Step #8: / [583/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/codes/PrefixCodeTreeDecoder.h [Content-Type=text/x-chdr]... Step #8: / [583/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done / [584/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done / [585/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeEncoder.h [Content-Type=text/x-chdr]... Step #8: / [586/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done / [587/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/codes/PrefixCodeVectorEncoder.h [Content-Type=text/x-chdr]... Step #8: / [588/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done / [588/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/codes/DummyPrefixCodeDecoder.h [Content-Type=text/x-chdr]... Step #8: / [589/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done / [590/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/codes/AbstractPrefixCode.h [Content-Type=text/x-chdr]... Step #8: / [591/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done / [592/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done / [592/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done / [593/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done / [593/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/interpolators/Cr2sRawInterpolator.h [Content-Type=text/x-chdr]... Step #8: / [594/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done / [595/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done / [596/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done / [596/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeDecoder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/codes/PrefixCodeDecoder.h [Content-Type=text/x-chdr]... Step #8: / [596/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/codes/PrefixCodeVectorDecoder.h [Content-Type=text/x-chdr]... Step #8: / [597/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done / [597/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done / [597/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done / [598/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/interpolators/Cr2sRawInterpolator.cpp [Content-Type=text/x-c++src]... Step #8: / [599/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done / [600/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done / [600/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV7Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: / [600/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/SonyArw1Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: / [600/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/HasselbladLJpegDecoder.h [Content-Type=text/x-chdr]... Step #8: / [600/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done / [600/12.0k files][ 2.2 GiB/ 2.4 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV4Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: / [601/12.0k files][ 2.2 GiB/ 2.4 GiB] 92% Done / [601/12.0k files][ 2.2 GiB/ 2.4 GiB] 92% Done / [602/12.0k files][ 2.2 GiB/ 2.4 GiB] 92% Done / [603/12.0k files][ 2.2 GiB/ 2.4 GiB] 92% Done / [604/12.0k files][ 2.2 GiB/ 2.4 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: / [604/12.0k files][ 2.2 GiB/ 2.4 GiB] 92% Done / [605/12.0k files][ 2.2 GiB/ 2.4 GiB] 92% Done / [606/12.0k files][ 2.2 GiB/ 2.4 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: / [606/12.0k files][ 2.2 GiB/ 2.4 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV8Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: / [606/12.0k files][ 2.2 GiB/ 2.4 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/AbstractDngDecompressor.h [Content-Type=text/x-chdr]... Step #8: / [606/12.0k files][ 2.2 GiB/ 2.4 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.h [Content-Type=text/x-chdr]... Step #8: / [606/12.0k files][ 2.2 GiB/ 2.4 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/OlympusDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: / [607/12.0k files][ 2.2 GiB/ 2.4 GiB] 92% Done / [607/12.0k files][ 2.2 GiB/ 2.4 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.h [Content-Type=text/x-chdr]... Step #8: / [608/12.0k files][ 2.2 GiB/ 2.4 GiB] 92% Done / [608/12.0k files][ 2.2 GiB/ 2.4 GiB] 92% Done / [609/12.0k files][ 2.2 GiB/ 2.4 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/SamsungV0Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/NikonDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: / [609/12.0k files][ 2.2 GiB/ 2.4 GiB] 92% Done / [609/12.0k files][ 2.2 GiB/ 2.4 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/PentaxDecompressor.h [Content-Type=text/x-chdr]... Step #8: / [609/12.0k files][ 2.2 GiB/ 2.4 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV5Decompressor.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV4Decompressor.h [Content-Type=text/x-chdr]... Step #8: / [609/12.0k files][ 2.2 GiB/ 2.4 GiB] 92% Done / [609/12.0k files][ 2.2 GiB/ 2.4 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV8Decompressor.h [Content-Type=text/x-chdr]... Step #8: / [609/12.0k files][ 2.2 GiB/ 2.4 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/Cr2LJpegDecoder.h [Content-Type=text/x-chdr]... Step #8: / [610/12.0k files][ 2.2 GiB/ 2.4 GiB] 92% Done / [611/12.0k files][ 2.2 GiB/ 2.4 GiB] 92% Done / [612/12.0k files][ 2.2 GiB/ 2.4 GiB] 92% Done / [612/12.0k files][ 2.2 GiB/ 2.4 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/HasselbladLJpegDecoder.cpp [Content-Type=text/x-c++src]... Step #8: / [613/12.0k files][ 2.2 GiB/ 2.4 GiB] 92% Done / [614/12.0k files][ 2.2 GiB/ 2.4 GiB] 92% Done / [615/12.0k files][ 2.2 GiB/ 2.4 GiB] 92% Done / [616/12.0k files][ 2.2 GiB/ 2.4 GiB] 92% Done / [616/12.0k files][ 2.2 GiB/ 2.4 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/SamsungV1Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: / [617/12.0k files][ 2.2 GiB/ 2.4 GiB] 92% Done / [618/12.0k files][ 2.2 GiB/ 2.4 GiB] 92% Done / [619/12.0k files][ 2.2 GiB/ 2.4 GiB] 92% Done / [619/12.0k files][ 2.2 GiB/ 2.4 GiB] 92% Done / [620/12.0k files][ 2.2 GiB/ 2.4 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/CrwDecompressor.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.h [Content-Type=text/x-chdr]... Step #8: / [620/12.0k files][ 2.2 GiB/ 2.4 GiB] 92% Done / [620/12.0k files][ 2.2 GiB/ 2.4 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/Cr2Decompressor.h [Content-Type=text/x-chdr]... Step #8: / [620/12.0k files][ 2.2 GiB/ 2.4 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/AbstractDngDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: / [621/12.0k files][ 2.2 GiB/ 2.4 GiB] 92% Done / [621/12.0k files][ 2.2 GiB/ 2.4 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/UncompressedDecompressor.h [Content-Type=text/x-chdr]... Step #8: / [621/12.0k files][ 2.2 GiB/ 2.4 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/SamsungV2Decompressor.h [Content-Type=text/x-chdr]... Step #8: / [621/12.0k files][ 2.2 GiB/ 2.4 GiB] 92% Done / [622/12.0k files][ 2.2 GiB/ 2.4 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/SamsungV0Decompressor.h [Content-Type=text/x-chdr]... Step #8: / [622/12.0k files][ 2.2 GiB/ 2.4 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: / [622/12.0k files][ 2.2 GiB/ 2.4 GiB] 92% Done / [623/12.0k files][ 2.2 GiB/ 2.4 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.h [Content-Type=text/x-chdr]... Step #8: / [623/12.0k files][ 2.2 GiB/ 2.4 GiB] 92% Done / [624/12.0k files][ 2.2 GiB/ 2.4 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/DeflateDecompressor.h [Content-Type=text/x-chdr]... Step #8: / [624/12.0k files][ 2.2 GiB/ 2.4 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/HasselbladDecompressor.h [Content-Type=text/x-chdr]... Step #8: / [624/12.0k files][ 2.2 GiB/ 2.4 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/KodakDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: / [625/12.0k files][ 2.2 GiB/ 2.4 GiB] 92% Done / [626/12.0k files][ 2.2 GiB/ 2.4 GiB] 92% Done / [627/12.0k files][ 2.2 GiB/ 2.4 GiB] 92% Done / [628/12.0k files][ 2.2 GiB/ 2.4 GiB] 92% Done / [629/12.0k files][ 2.2 GiB/ 2.4 GiB] 92% Done / [629/12.0k files][ 2.2 GiB/ 2.4 GiB] 92% Done / [630/12.0k files][ 2.2 GiB/ 2.4 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/JpegMarkers.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/SonyArw2Decompressor.h [Content-Type=text/x-chdr]... Step #8: / [631/12.0k files][ 2.2 GiB/ 2.4 GiB] 92% Done / [631/12.0k files][ 2.3 GiB/ 2.4 GiB] 92% Done / [632/12.0k files][ 2.3 GiB/ 2.4 GiB] 92% Done / [632/12.0k files][ 2.3 GiB/ 2.4 GiB] 92% Done / [633/12.0k files][ 2.3 GiB/ 2.4 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV6Decompressor.h [Content-Type=text/x-chdr]... Step #8: / [633/12.0k files][ 2.3 GiB/ 2.4 GiB] 92% Done / [634/12.0k files][ 2.3 GiB/ 2.4 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/SonyArw1Decompressor.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/KodakDecompressor.h [Content-Type=text/x-chdr]... Step #8: / [634/12.0k files][ 2.3 GiB/ 2.4 GiB] 92% Done / [634/12.0k files][ 2.3 GiB/ 2.4 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/AbstractDecompressor.h [Content-Type=text/x-chdr]... Step #8: / [634/12.0k files][ 2.3 GiB/ 2.4 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/SamsungV1Decompressor.h [Content-Type=text/x-chdr]... Step #8: / [635/12.0k files][ 2.3 GiB/ 2.4 GiB] 92% Done / [636/12.0k files][ 2.3 GiB/ 2.4 GiB] 92% Done / [636/12.0k files][ 2.3 GiB/ 2.4 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/PentaxDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: / [636/12.0k files][ 2.3 GiB/ 2.4 GiB] 92% Done / [637/12.0k files][ 2.3 GiB/ 2.4 GiB] 92% Done / [638/12.0k files][ 2.3 GiB/ 2.4 GiB] 92% Done / [639/12.0k files][ 2.3 GiB/ 2.4 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV5Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: / [639/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV6Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: / [639/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/HasselbladDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: / [639/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done / [640/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done / [640/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/Cr2DecompressorImpl.h [Content-Type=text/x-chdr]... Step #8: / [641/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/JpegDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: / [641/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done / [642/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done / [642/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done / [643/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/OlympusDecompressor.h [Content-Type=text/x-chdr]... Step #8: / [644/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.h [Content-Type=text/x-chdr]... Step #8: / [644/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done / [645/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/SonyArw2Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: / [645/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done / [645/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done / [646/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done / [647/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done / [648/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done / [649/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/Cr2LJpegDecoder.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/LJpegDecoder.h [Content-Type=text/x-chdr]... Step #8: / [649/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done / [649/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/CrwDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: / [649/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done / [650/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/NikonDecompressor.h [Content-Type=text/x-chdr]... Step #8: / [651/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done / [651/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/AbstractSamsungDecompressor.h [Content-Type=text/x-chdr]... Step #8: / [651/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done / [652/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/LJpegDecoder.cpp [Content-Type=text/x-c++src]... Step #8: / [653/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done / [653/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/Cr2Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: / [653/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/JpegDecompressor.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.cpp [Content-Type=text/x-c++src]... Step #8: / [653/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done / [654/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done / [654/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV7Decompressor.h [Content-Type=text/x-chdr]... Step #8: / [655/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done / [655/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/UncompressedDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: / [655/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/DeflateDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: / [655/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/SamsungV2Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/CrwDecoder.cpp [Content-Type=text/x-c++src]... Step #8: / [656/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done / [656/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/PefDecoder.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/AbstractTiffDecoder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/RafDecoder.h [Content-Type=text/x-chdr]... Step #8: / [656/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done / [657/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done / [658/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done / [658/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/RafDecoder.cpp [Content-Type=text/x-c++src]... Step #8: / [658/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done / [659/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/NakedDecoder.h [Content-Type=text/x-chdr]... Step #8: / [659/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/StiDecoder.h [Content-Type=text/x-chdr]... Step #8: / [659/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done / [659/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/RawDecoder.cpp [Content-Type=text/x-c++src]... Step #8: / [660/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done / [660/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done / [661/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/AbstractTiffDecoder.cpp [Content-Type=text/x-c++src]... Step #8: / [661/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done / [661/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done / [662/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done / [663/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done / [664/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done / [665/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done / [666/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/PefDecoder.h [Content-Type=text/x-chdr]... Step #8: / [666/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/SrwDecoder.h [Content-Type=text/x-chdr]... Step #8: / [667/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done / [667/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/DcsDecoder.cpp [Content-Type=text/x-c++src]... Step #8: / [667/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/NakedDecoder.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/Cr2Decoder.h [Content-Type=text/x-chdr]... Step #8: / [668/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done / [668/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/MefDecoder.h [Content-Type=text/x-chdr]... Step #8: / [669/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done / [670/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/KdcDecoder.cpp [Content-Type=text/x-c++src]... Step #8: / [671/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done / [671/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done / [671/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done / [671/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/DcrDecoder.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/MosDecoder.cpp [Content-Type=text/x-c++src]... Step #8: / [671/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done / [671/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/CrwDecoder.h [Content-Type=text/x-chdr]... Step #8: / [671/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/Rw2Decoder.h [Content-Type=text/x-chdr]... Step #8: / [671/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/RawDecoder.h [Content-Type=text/x-chdr]... Step #8: / [671/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done / [672/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done / [673/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/StiDecoder.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/ErfDecoder.h [Content-Type=text/x-chdr]... Step #8: / [674/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done / [674/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done / [674/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done / [675/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/NefDecoder.h [Content-Type=text/x-chdr]... Step #8: / [675/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done / [676/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/ArwDecoder.cpp [Content-Type=text/x-c++src]... Step #8: / [676/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/SimpleTiffDecoder.h [Content-Type=text/x-chdr]... Step #8: / [676/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/IiqDecoder.h [Content-Type=text/x-chdr]... Step #8: / [676/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done - - [677/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done - [678/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done - [679/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/RawDecoderException.cpp [Content-Type=text/x-c++src]... Step #8: - [679/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done - [680/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done - [681/12.0k files][ 2.3 GiB/ 2.4 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/NefDecoder.cpp [Content-Type=text/x-c++src]... Step #8: - [681/12.0k files][ 2.3 GiB/ 2.4 GiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/Rw2Decoder.cpp [Content-Type=text/x-c++src]... Step #8: - [681/12.0k files][ 2.3 GiB/ 2.4 GiB] 94% Done - [682/12.0k files][ 2.3 GiB/ 2.4 GiB] 94% Done - [683/12.0k files][ 2.3 GiB/ 2.4 GiB] 94% Done - [684/12.0k files][ 2.3 GiB/ 2.4 GiB] 94% Done - [685/12.0k files][ 2.3 GiB/ 2.4 GiB] 94% Done - [686/12.0k files][ 2.3 GiB/ 2.4 GiB] 94% Done - [687/12.0k files][ 2.3 GiB/ 2.4 GiB] 94% Done - [688/12.0k files][ 2.3 GiB/ 2.4 GiB] 94% Done - [689/12.0k files][ 2.3 GiB/ 2.4 GiB] 94% Done - [690/12.0k files][ 2.3 GiB/ 2.4 GiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/MrwDecoder.h [Content-Type=text/x-chdr]... Step #8: - [690/12.0k files][ 2.3 GiB/ 2.4 GiB] 94% Done - [691/12.0k files][ 2.3 GiB/ 2.4 GiB] 94% Done - [692/12.0k files][ 2.3 GiB/ 2.4 GiB] 94% Done - [693/12.0k files][ 2.3 GiB/ 2.4 GiB] 94% Done - [694/12.0k files][ 2.3 GiB/ 2.4 GiB] 94% Done - [695/12.0k files][ 2.3 GiB/ 2.4 GiB] 94% Done - [696/12.0k files][ 2.3 GiB/ 2.4 GiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/SimpleTiffDecoder.cpp [Content-Type=text/x-c++src]... Step #8: - [697/12.0k files][ 2.3 GiB/ 2.4 GiB] 94% Done - [698/12.0k files][ 2.3 GiB/ 2.4 GiB] 94% Done - [699/12.0k files][ 2.3 GiB/ 2.4 GiB] 94% Done - [699/12.0k files][ 2.3 GiB/ 2.4 GiB] 94% Done - [700/12.0k files][ 2.3 GiB/ 2.4 GiB] 94% Done - [701/12.0k files][ 2.3 GiB/ 2.4 GiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/DngDecoder.h [Content-Type=text/x-chdr]... Step #8: - [701/12.0k files][ 2.3 GiB/ 2.4 GiB] 94% Done - [702/12.0k files][ 2.3 GiB/ 2.4 GiB] 94% Done - [703/12.0k files][ 2.3 GiB/ 2.4 GiB] 94% Done - [704/12.0k files][ 2.3 GiB/ 2.4 GiB] 94% Done - [705/12.0k files][ 2.3 GiB/ 2.4 GiB] 94% Done - [706/12.0k files][ 2.3 GiB/ 2.4 GiB] 94% Done - [707/12.0k files][ 2.3 GiB/ 2.4 GiB] 94% Done - [708/12.0k files][ 2.3 GiB/ 2.4 GiB] 94% Done - [709/12.0k files][ 2.3 GiB/ 2.4 GiB] 94% Done - [710/12.0k files][ 2.3 GiB/ 2.4 GiB] 94% Done - [711/12.0k files][ 2.3 GiB/ 2.4 GiB] 94% Done - [712/12.0k files][ 2.3 GiB/ 2.4 GiB] 94% Done - [713/12.0k files][ 2.3 GiB/ 2.4 GiB] 94% Done - [714/12.0k files][ 2.3 GiB/ 2.4 GiB] 94% Done - [715/12.0k files][ 2.3 GiB/ 2.4 GiB] 94% Done - [716/12.0k files][ 2.3 GiB/ 2.4 GiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/Cr2Decoder.cpp [Content-Type=text/x-c++src]... Step #8: - [716/12.0k files][ 2.3 GiB/ 2.4 GiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/SrwDecoder.cpp [Content-Type=text/x-c++src]... Step #8: - [716/12.0k files][ 2.3 GiB/ 2.4 GiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/ThreefrDecoder.cpp [Content-Type=text/x-c++src]... Step #8: - [716/12.0k files][ 2.3 GiB/ 2.4 GiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/MrwDecoder.cpp [Content-Type=text/x-c++src]... Step #8: - [717/12.0k files][ 2.3 GiB/ 2.4 GiB] 94% Done - [718/12.0k files][ 2.3 GiB/ 2.4 GiB] 94% Done - [719/12.0k files][ 2.3 GiB/ 2.4 GiB] 94% Done - [719/12.0k files][ 2.3 GiB/ 2.4 GiB] 94% Done - [720/12.0k files][ 2.3 GiB/ 2.4 GiB] 94% Done - [721/12.0k files][ 2.3 GiB/ 2.4 GiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/OrfDecoder.h [Content-Type=text/x-chdr]... Step #8: - [721/12.0k files][ 2.3 GiB/ 2.4 GiB] 94% Done - [722/12.0k files][ 2.3 GiB/ 2.4 GiB] 94% Done - [723/12.0k files][ 2.3 GiB/ 2.4 GiB] 94% Done - [724/12.0k files][ 2.3 GiB/ 2.4 GiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/external/gopro/vc5/table17.inc [Content-Type=application/octet-stream]... Step #8: - [724/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/RawDecoderException.h [Content-Type=text/x-chdr]... Step #8: - [724/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/MefDecoder.cpp [Content-Type=text/x-c++src]... Step #8: - [724/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/MosDecoder.h [Content-Type=text/x-chdr]... Step #8: - [724/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [725/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/DngDecoder.cpp [Content-Type=text/x-c++src]... Step #8: - [725/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/IiqDecoder.cpp [Content-Type=text/x-c++src]... Step #8: - [726/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [726/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/ArwDecoder.h [Content-Type=text/x-chdr]... Step #8: - [726/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/ThreefrDecoder.h [Content-Type=text/x-chdr]... Step #8: - [726/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/ErfDecoder.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/KdcDecoder.h [Content-Type=text/x-chdr]... Step #8: - [726/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [726/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/DcrDecoder.h [Content-Type=text/x-chdr]... Step #8: - [726/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/utilities/rstest/MD5Test.cpp [Content-Type=text/x-c++src]... Step #8: - [726/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/utilities/rstest/md5.h [Content-Type=text/x-chdr]... Step #8: - [726/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/DcsDecoder.h [Content-Type=text/x-chdr]... Step #8: - [726/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/OrfDecoder.cpp [Content-Type=text/x-c++src]... Step #8: - [726/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/utilities/rstest/MD5Benchmark.cpp [Content-Type=text/x-c++src]... Step #8: - [726/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/utilities/rstest/md5.cpp [Content-Type=text/x-c++src]... Step #8: - [726/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/utilities/identify/rawspeed-identify.cpp [Content-Type=text/x-c++src]... Step #8: - [726/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/utilities/rstest/rstest.cpp [Content-Type=text/x-c++src]... Step #8: - [726/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/utilities/rsbench/main.cpp [Content-Type=text/x-c++src]... Step #8: - [726/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/external/MemorySanitizer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/external/AddressSanitizer.h [Content-Type=text/x-chdr]... Step #8: - [726/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [726/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/external/ThreadSafetyAnalysis.h [Content-Type=text/x-chdr]... Step #8: - [727/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/lnt/RawSpeed.cpp [Content-Type=text/x-c++src]... Step #8: - [727/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [727/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/parsers/main.cpp [Content-Type=text/x-c++src]... Step #8: - [727/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/libFuzzer_dummy_main.cpp [Content-Type=text/x-c++src]... Step #8: - [727/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/rawspeed/main.cpp [Content-Type=text/x-c++src]... Step #8: - [728/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [728/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [729/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [730/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp [Content-Type=text/x-c++src]... Step #8: - [730/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp [Content-Type=text/x-c++src]... Step #8: - [730/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/fuzz/RawSpeed.cpp [Content-Type=text/x-c++src]... Step #8: - [730/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/fuzz/Common.h [Content-Type=text/x-chdr]... Step #8: - [730/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/fuzz/Common.cpp [Content-Type=text/x-c++src]... Step #8: - [730/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [730/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Common.h [Content-Type=text/x-chdr]... Step #8: - [730/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp [Content-Type=text/x-c++src]... Step #8: - [730/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp [Content-Type=text/x-c++src]... Step #8: - [730/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: - [730/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: - [730/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV8Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: - [730/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [730/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [730/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: - [731/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: - [731/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [731/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: - [731/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: - [731/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [732/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: - [732/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp [Content-Type=text/x-c++src]... Step #8: - [732/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: - [732/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [733/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [734/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: - [734/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [734/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [735/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: - [735/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: - [735/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp [Content-Type=text/x-c++src]... Step #8: - [735/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp [Content-Type=text/x-c++src]... Step #8: - [736/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [736/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/decompressors/VC5Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: - [736/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: - [736/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: - [737/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [737/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: - [737/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [738/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp [Content-Type=text/x-c++src]... Step #8: - [738/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: - [738/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: - [738/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [739/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: - [739/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [739/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [740/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [741/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [742/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/bench/librawspeed/adt/CoalescingOutputIteratorBenchmark.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/bench/librawspeed/metadata/CameraMetaDataBenchmark.cpp [Content-Type=text/x-c++src]... Step #8: - [742/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [742/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/bench/librawspeed/common/CommonBenchmark.cpp [Content-Type=text/x-c++src]... Step #8: - [742/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/bench/librawspeed/adt/DefaultInitAllocatorAdaptorBenchmark.cpp [Content-Type=text/x-c++src]... Step #8: - [742/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [743/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [744/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [745/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/bench/librawspeed/bitstreams/BitStreamJPEGUtils.cpp [Content-Type=text/x-c++src]... Step #8: - [745/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [746/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [747/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [748/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [749/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [750/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/bench/librawspeed/adt/VariableLengthLoadBenchmark.cpp [Content-Type=text/x-c++src]... Step #8: - [750/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/bench/librawspeed/bitstreams/BitVacuumerBenchmark.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/bench/librawspeed/bitstreams/BitStreamJPEGUtils.h [Content-Type=text/x-chdr]... Step #8: - [750/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [751/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [751/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/bench/librawspeed/bitstreams/BitVacuumerJPEGBenchmark.cpp [Content-Type=text/x-c++src]... Step #8: - [752/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [753/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/bench/librawspeed/bitstreams/BitStreamerBenchmark.cpp [Content-Type=text/x-c++src]... Step #8: - [753/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [754/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [755/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [755/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/bench/librawspeed/bitstreams/BitStreamerJPEGBenchmark.cpp [Content-Type=text/x-c++src]... Step #8: - [755/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/bench/librawspeed/bench/Common.h [Content-Type=text/x-chdr]... Step #8: - [755/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [756/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/bench/librawspeed/interpolators/Cr2sRawInterpolatorBenchmark.cpp [Content-Type=text/x-c++src]... Step #8: - [757/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [757/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [758/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/bench/librawspeed/decompressors/DeflateDecompressorBenchmark.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/bench/librawspeed/bench/Common.cpp [Content-Type=text/x-c++src]... Step #8: - [759/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [759/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [759/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/bench/librawspeed/decompressors/UncompressedDecompressorBenchmark.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/.ci/coverity_model.cpp [Content-Type=text/x-c++src]... Step #8: - [760/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [760/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [760/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/typeinfo [Content-Type=application/octet-stream]... Step #8: - [760/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/cstddef [Content-Type=application/octet-stream]... Step #8: - [760/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: - [760/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/tuple [Content-Type=application/octet-stream]... Step #8: - [761/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [761/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/string.h [Content-Type=text/x-chdr]... Step #8: - [762/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [763/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [764/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [765/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [766/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [766/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [767/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: - [768/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [769/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [769/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/math.h [Content-Type=text/x-chdr]... Step #8: - [769/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [769/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [770/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [771/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [772/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [773/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: - [774/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [775/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [776/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [776/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [777/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/map [Content-Type=application/octet-stream]... Step #8: - [777/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/ostream [Content-Type=application/octet-stream]... Step #8: - [778/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [778/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/locale.h [Content-Type=text/x-chdr]... Step #8: - [778/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: - [778/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [779/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [780/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [781/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done - [782/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/locale [Content-Type=application/octet-stream]... Step #8: - [783/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ \ [783/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [784/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [785/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [786/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/set [Content-Type=application/octet-stream]... Step #8: \ [786/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/ios [Content-Type=application/octet-stream]... Step #8: \ [786/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [786/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [787/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/stdint.h [Content-Type=text/x-chdr]... Step #8: \ [788/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [788/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [789/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/cxxabi.h [Content-Type=text/x-chdr]... Step #8: \ [789/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/ctype.h [Content-Type=text/x-chdr]... Step #8: \ [789/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/float.h [Content-Type=text/x-chdr]... Step #8: \ [789/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__std_mbstate_t.h [Content-Type=text/x-chdr]... Step #8: \ [790/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [791/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [792/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [792/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [793/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [794/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/stdio.h [Content-Type=text/x-chdr]... Step #8: \ [794/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [795/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [796/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [797/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/uchar.h [Content-Type=text/x-chdr]... Step #8: \ [797/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: \ [797/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [798/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [799/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/wctype.h [Content-Type=text/x-chdr]... Step #8: \ [799/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: \ [799/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [800/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [801/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [802/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [803/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [804/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [805/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [806/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/sstream [Content-Type=application/octet-stream]... Step #8: \ [807/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/stdatomic.h [Content-Type=text/x-chdr]... Step #8: \ [807/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__tree [Content-Type=application/octet-stream]... Step #8: \ [807/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [807/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/inttypes.h [Content-Type=text/x-chdr]... Step #8: \ [808/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [809/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [809/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/wchar.h [Content-Type=text/x-chdr]... Step #8: \ [809/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/array [Content-Type=application/octet-stream]... Step #8: \ [809/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/stdbool.h [Content-Type=text/x-chdr]... Step #8: \ [809/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__node_handle [Content-Type=application/octet-stream]... Step #8: \ [809/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/fenv.h [Content-Type=text/x-chdr]... Step #8: \ [810/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [810/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [811/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [812/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [813/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: \ [814/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [814/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/optional [Content-Type=application/octet-stream]... Step #8: \ [814/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__cxxabi_config.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/initializer_list [Content-Type=application/octet-stream]... Step #8: \ [814/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: \ [814/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [814/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [815/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [816/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/tgmath.h [Content-Type=text/x-chdr]... Step #8: \ [816/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [817/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/streambuf [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/istream [Content-Type=application/octet-stream]... Step #8: \ [817/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [817/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/complex.h [Content-Type=text/x-chdr]... Step #8: \ [817/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__threading_support [Content-Type=application/octet-stream]... Step #8: \ [818/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [818/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [819/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [820/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/errno.h [Content-Type=text/x-chdr]... Step #8: \ [821/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__numeric/midpoint.h [Content-Type=text/x-chdr]... Step #8: \ [822/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__numeric/gcd_lcm.h [Content-Type=text/x-chdr]... Step #8: \ [822/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [822/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [823/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__numeric/reduce.h [Content-Type=text/x-chdr]... Step #8: \ [824/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [824/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__numeric/inner_product.h [Content-Type=text/x-chdr]... Step #8: \ [825/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [825/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [825/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__numeric/partial_sum.h [Content-Type=text/x-chdr]... Step #8: \ [825/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__locale [Content-Type=application/octet-stream]... Step #8: \ [825/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__numeric/transform_exclusive_scan.h [Content-Type=text/x-chdr]... Step #8: \ [826/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [827/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [828/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [828/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__numeric/adjacent_difference.h [Content-Type=text/x-chdr]... Step #8: \ [829/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [829/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [830/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__numeric/transform_inclusive_scan.h [Content-Type=text/x-chdr]... Step #8: \ [830/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__numeric/saturation_arithmetic.h [Content-Type=text/x-chdr]... Step #8: \ [830/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__numeric/inclusive_scan.h [Content-Type=text/x-chdr]... Step #8: \ [831/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [831/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__numeric/transform_reduce.h [Content-Type=text/x-chdr]... Step #8: \ [832/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [832/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [833/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [834/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__numeric/pstl_transform_reduce.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__numeric/accumulate.h [Content-Type=text/x-chdr]... Step #8: \ [834/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [834/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__numeric/exclusive_scan.h [Content-Type=text/x-chdr]... Step #8: \ [834/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__numeric/pstl_reduce.h [Content-Type=text/x-chdr]... Step #8: \ [835/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [835/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [836/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [837/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [838/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [839/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__numeric/iota.h [Content-Type=text/x-chdr]... Step #8: \ [839/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__compare/weak_order.h [Content-Type=text/x-chdr]... Step #8: \ [840/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [840/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__compare/synth_three_way.h [Content-Type=text/x-chdr]... Step #8: \ [840/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [841/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__compare/is_eq.h [Content-Type=text/x-chdr]... Step #8: \ [841/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__compare/ordering.h [Content-Type=text/x-chdr]... Step #8: \ [841/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [842/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [843/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done \ [844/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__compare/compare_strong_order_fallback.h [Content-Type=text/x-chdr]... Step #8: \ [844/12.0k files][ 2.3 GiB/ 2.4 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__compare/partial_order.h [Content-Type=text/x-chdr]... Step #8: \ [844/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done \ [845/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__compare/strong_order.h [Content-Type=text/x-chdr]... Step #8: \ [845/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done \ [846/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done \ [847/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done \ [848/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done \ [849/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done \ [850/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__compare/compare_weak_order_fallback.h [Content-Type=text/x-chdr]... Step #8: \ [850/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__compare/compare_partial_order_fallback.h [Content-Type=text/x-chdr]... Step #8: \ [850/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done \ [851/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done \ [852/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done \ [853/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done \ [854/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done \ [855/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done \ [856/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done \ [857/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done \ [858/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done \ [859/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done \ [860/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done \ [861/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done \ [862/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done \ [863/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done \ [864/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done \ [865/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done \ [866/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done \ [867/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__compare/compare_three_way_result.h [Content-Type=text/x-chdr]... Step #8: \ [867/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__compare/compare_three_way.h [Content-Type=text/x-chdr]... Step #8: \ [867/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__compare/common_comparison_category.h [Content-Type=text/x-chdr]... Step #8: \ [867/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__compare/three_way_comparable.h [Content-Type=text/x-chdr]... Step #8: \ [867/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done \ [868/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done \ [869/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done \ [870/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__charconv/to_chars_base_10.h [Content-Type=text/x-chdr]... Step #8: \ [870/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done \ [871/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done \ [872/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done \ [873/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done \ [874/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done \ [875/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__charconv/traits.h [Content-Type=text/x-chdr]... Step #8: \ [876/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done \ [877/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done \ [877/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done \ [878/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done \ [879/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done \ [880/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__charconv/to_chars_integral.h [Content-Type=text/x-chdr]... Step #8: \ [880/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__charconv/to_chars_floating_point.h [Content-Type=text/x-chdr]... Step #8: \ [880/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__charconv/from_chars_result.h [Content-Type=text/x-chdr]... Step #8: \ [880/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__charconv/tables.h [Content-Type=text/x-chdr]... Step #8: \ [880/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__charconv/from_chars_integral.h [Content-Type=text/x-chdr]... Step #8: \ [880/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__charconv/to_chars.h [Content-Type=text/x-chdr]... Step #8: \ [880/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]... Step #8: \ [880/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__charconv/to_chars_result.h [Content-Type=text/x-chdr]... Step #8: \ [880/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__charconv/chars_format.h [Content-Type=text/x-chdr]... Step #8: \ [880/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__tuple/tuple_like.h [Content-Type=text/x-chdr]... Step #8: \ [881/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done \ [882/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done \ [883/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done \ [883/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]... Step #8: \ [883/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__tuple/tuple_element.h [Content-Type=text/x-chdr]... Step #8: \ [883/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__tuple/sfinae_helpers.h [Content-Type=text/x-chdr]... Step #8: \ [883/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__tuple/make_tuple_types.h [Content-Type=text/x-chdr]... Step #8: \ [883/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__tuple/tuple_size.h [Content-Type=text/x-chdr]... Step #8: \ [883/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done \ [884/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__mdspan/default_accessor.h [Content-Type=text/x-chdr]... Step #8: \ [885/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done \ [885/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__tuple/pair_like.h [Content-Type=text/x-chdr]... Step #8: \ [885/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__tuple/tuple_like_ext.h [Content-Type=text/x-chdr]... Step #8: \ [885/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__mdspan/mdspan.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__mdspan/layout_stride.h [Content-Type=text/x-chdr]... Step #8: \ [885/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done \ [885/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__mdspan/layout_left.h [Content-Type=text/x-chdr]... Step #8: \ [885/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__mdspan/layout_right.h [Content-Type=text/x-chdr]... Step #8: \ [885/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__stop_token/stop_callback.h [Content-Type=text/x-chdr]... Step #8: \ [885/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__stop_token/stop_token.h [Content-Type=text/x-chdr]... Step #8: \ [885/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__stop_token/stop_source.h [Content-Type=text/x-chdr]... Step #8: \ [885/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__stop_token/stop_state.h [Content-Type=text/x-chdr]... Step #8: \ [885/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done \ [886/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__stop_token/intrusive_list_view.h [Content-Type=text/x-chdr]... Step #8: \ [886/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory/construct_at.h [Content-Type=text/x-chdr]... Step #8: \ [886/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done \ [887/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done \ [888/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__stop_token/intrusive_shared_ptr.h [Content-Type=text/x-chdr]... Step #8: \ [888/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: \ [888/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done \ [888/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__stop_token/atomic_unique_lock.h [Content-Type=text/x-chdr]... Step #8: \ [888/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory/auto_ptr.h [Content-Type=text/x-chdr]... Step #8: \ [888/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory/builtin_new_allocator.h [Content-Type=text/x-chdr]... Step #8: \ [888/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done \ [889/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory/aligned_alloc.h [Content-Type=text/x-chdr]... Step #8: \ [889/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory/uses_allocator_construction.h [Content-Type=text/x-chdr]... Step #8: \ [889/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done \ [890/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory/concepts.h [Content-Type=text/x-chdr]... Step #8: \ [890/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: \ [890/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory/raw_storage_iterator.h [Content-Type=text/x-chdr]... Step #8: \ [890/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory/addressof.h [Content-Type=text/x-chdr]... Step #8: | [890/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: | [890/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory/destruct_n.h [Content-Type=text/x-chdr]... Step #8: | [890/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory/ranges_construct_at.h [Content-Type=text/x-chdr]... Step #8: | [890/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory/align.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory/assume_aligned.h [Content-Type=text/x-chdr]... Step #8: | [890/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [890/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [891/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: | [892/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [892/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory/allocation_guard.h [Content-Type=text/x-chdr]... Step #8: | [892/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory/uses_allocator.h [Content-Type=text/x-chdr]... Step #8: | [892/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__mdspan/extents.h [Content-Type=text/x-chdr]... Step #8: | [892/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory/ranges_uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory/temporary_buffer.h [Content-Type=text/x-chdr]... Step #8: | [892/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [892/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [893/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory/allocator_destructor.h [Content-Type=text/x-chdr]... Step #8: | [893/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory/swap_allocator.h [Content-Type=text/x-chdr]... Step #8: | [893/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [893/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [894/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: | [894/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory/temp_value.h [Content-Type=text/x-chdr]... Step #8: | [894/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [895/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory/allocator_arg_t.h [Content-Type=text/x-chdr]... Step #8: | [895/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_always_bitcastable.h [Content-Type=text/x-chdr]... Step #8: | [896/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [897/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]... Step #8: | [897/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [898/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/extent.h [Content-Type=text/x-chdr]... Step #8: | [899/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory/shared_ptr.h [Content-Type=text/x-chdr]... Step #8: | [899/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [899/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [899/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [900/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_constant_evaluated.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory/voidify.h [Content-Type=text/x-chdr]... Step #8: | [901/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [901/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [901/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [902/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/negation.h [Content-Type=text/x-chdr]... Step #8: | [902/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_specialization.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/remove_cvref.h [Content-Type=text/x-chdr]... Step #8: | [903/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [903/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [903/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_union.h [Content-Type=text/x-chdr]... Step #8: | [904/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [905/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_object.h [Content-Type=text/x-chdr]... Step #8: | [905/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/make_unsigned.h [Content-Type=text/x-chdr]... Step #8: | [906/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [907/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [908/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [909/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [910/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [911/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [912/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [912/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [912/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_function.h [Content-Type=text/x-chdr]... Step #8: | [912/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_trivially_copy_constructible.h [Content-Type=text/x-chdr]... Step #8: | [913/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [913/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_null_pointer.h [Content-Type=text/x-chdr]... Step #8: | [913/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [914/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_callable.h [Content-Type=text/x-chdr]... Step #8: | [914/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [915/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_signed.h [Content-Type=text/x-chdr]... Step #8: | [915/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [916/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [917/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [918/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [919/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [920/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [921/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [922/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [923/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [924/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_nothrow_assignable.h [Content-Type=text/x-chdr]... Step #8: | [924/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [925/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_same.h [Content-Type=text/x-chdr]... Step #8: | [925/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [926/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [927/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_bounded_array.h [Content-Type=text/x-chdr]... Step #8: | [927/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_trivially_lexicographically_comparable.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_unbounded_array.h [Content-Type=text/x-chdr]... Step #8: | [927/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/can_extract_key.h [Content-Type=text/x-chdr]... Step #8: | [927/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [928/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [928/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/conditional.h [Content-Type=text/x-chdr]... Step #8: | [928/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/decay.h [Content-Type=text/x-chdr]... Step #8: | [928/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [929/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_trivially_copy_assignable.h [Content-Type=text/x-chdr]... Step #8: | [929/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/aligned_storage.h [Content-Type=text/x-chdr]... Step #8: | [929/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]... Step #8: | [930/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [930/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [931/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/add_cv.h [Content-Type=text/x-chdr]... Step #8: | [932/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [932/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_fundamental.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/copy_cv.h [Content-Type=text/x-chdr]... Step #8: | [932/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [933/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [934/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [934/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/void_t.h [Content-Type=text/x-chdr]... Step #8: | [935/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [936/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [937/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [938/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_pointer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/has_virtual_destructor.h [Content-Type=text/x-chdr]... Step #8: | [938/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [939/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_const.h [Content-Type=text/x-chdr]... Step #8: | [940/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/remove_pointer.h [Content-Type=text/x-chdr]... Step #8: | [940/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/remove_extent.h [Content-Type=text/x-chdr]... Step #8: | [940/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [941/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [942/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [942/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_empty.h [Content-Type=text/x-chdr]... Step #8: | [943/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [943/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [944/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [944/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [945/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [946/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [946/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_trivially_move_assignable.h [Content-Type=text/x-chdr]... Step #8: | [947/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_literal_type.h [Content-Type=text/x-chdr]... Step #8: | [948/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [949/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [950/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/remove_all_extents.h [Content-Type=text/x-chdr]... Step #8: | [951/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [951/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [951/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_trivially_default_constructible.h [Content-Type=text/x-chdr]... Step #8: | [952/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [953/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [953/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_polymorphic.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_scoped_enum.h [Content-Type=text/x-chdr]... Step #8: | [954/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_char_like_type.h [Content-Type=text/x-chdr]... Step #8: | [955/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_reference_wrapper.h [Content-Type=text/x-chdr]... Step #8: | [956/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [956/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/lazy.h [Content-Type=text/x-chdr]... Step #8: | [956/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [956/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [957/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [958/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/result_of.h [Content-Type=text/x-chdr]... Step #8: | [958/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]... Step #8: | [958/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/remove_volatile.h [Content-Type=text/x-chdr]... Step #8: | [958/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/operation_traits.h [Content-Type=text/x-chdr]... Step #8: | [958/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [958/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [958/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [958/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [959/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/underlying_type.h [Content-Type=text/x-chdr]... Step #8: | [960/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [960/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/apply_cv.h [Content-Type=text/x-chdr]... Step #8: | [960/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_standard_layout.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_core_convertible.h [Content-Type=text/x-chdr]... Step #8: | [960/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [960/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [961/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [962/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_nothrow_default_constructible.h [Content-Type=text/x-chdr]... Step #8: | [962/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [963/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/make_32_64_or_128_bit.h [Content-Type=text/x-chdr]... Step #8: | [963/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [964/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [965/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_assignable.h [Content-Type=text/x-chdr]... Step #8: | [965/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [966/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/common_type.h [Content-Type=text/x-chdr]... Step #8: | [966/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [967/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_scalar.h [Content-Type=text/x-chdr]... Step #8: | [967/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: | [967/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [968/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [969/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [970/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [971/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [972/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [973/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [974/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [975/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_destructible.h [Content-Type=text/x-chdr]... Step #8: | [975/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [976/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [977/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [978/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [979/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [980/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [981/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [982/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [983/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [984/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [985/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_array.h [Content-Type=text/x-chdr]... Step #8: | [985/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/dependent_type.h [Content-Type=text/x-chdr]... Step #8: | [986/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [986/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [987/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [988/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_nothrow_destructible.h [Content-Type=text/x-chdr]... Step #8: | [989/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [990/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [990/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_primary_template.h [Content-Type=text/x-chdr]... Step #8: | [990/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [991/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_floating_point.h [Content-Type=text/x-chdr]... Step #8: | [992/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [992/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [993/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_unsigned.h [Content-Type=text/x-chdr]... Step #8: | [993/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_trivially_copyable.h [Content-Type=text/x-chdr]... Step #8: | [993/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/unwrap_ref.h [Content-Type=text/x-chdr]... Step #8: | [993/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_final.h [Content-Type=text/x-chdr]... Step #8: | [994/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [994/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_signed_integer.h [Content-Type=text/x-chdr]... Step #8: | [994/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [995/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [996/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [997/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_execution_policy.h [Content-Type=text/x-chdr]... Step #8: | [997/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_trivially_destructible.h [Content-Type=text/x-chdr]... Step #8: | [998/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [998/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [999/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [1.0k/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_equality_comparable.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [1.0k/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [1.0k/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [1.0k/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_abstract.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [1.0k/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_nothrow_move_constructible.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [1.0k/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_compound.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_base_of.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done | [1.0k/12.0k files][ 2.3 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/rank.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done | [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/has_unique_object_representation.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done | [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_implicitly_default_constructible.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done | [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/aligned_union.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/strip_signature.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/add_volatile.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done | [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_allocator.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_class.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done | [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_valid_expansion.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_referenceable.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done | [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_member_pointer.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done | [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/make_signed.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_nothrow_copy_assignable.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/remove_const_ref.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_member_object_pointer.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done | [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done | [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_pod.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done | [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done | [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done | [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done | [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_trivially_assignable.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/copy_cvref.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done | [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done | [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done | [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_swappable.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_convertible.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_aggregate.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_reference.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_default_constructible.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_enum.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_trivial.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/make_const_lvalue_ref.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_volatile.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_nothrow_copy_constructible.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_nothrow_convertible.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_copy_constructible.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/noexcept_move_assign_container.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_constructible.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/remove_cv.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_integral.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/add_const.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/add_pointer.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/promote.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/disjunction.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_unsigned_integer.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_arithmetic.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_void.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/common_reference.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_move_assignable.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_trivially_move_constructible.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_nothrow_move_assignable.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/type_list.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_trivially_constructible.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/conjunction.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_nothrow_constructible.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/alignment_of.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/add_rvalue_reference.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_member_function_pointer.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_copy_assignable.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/is_move_constructible.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/maybe_const.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/back_insert_iterator.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__type_traits/remove_const.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/sortable.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/insert_iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/concepts.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/indirectly_comparable.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/counted_iterator.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/iterator_with_data.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/move_iterator.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/istream_iterator.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/move_sentinel.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/ranges_iterator_traits.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/default_sentinel.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/istreambuf_iterator.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/data.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/iter_move.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/mergeable.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/ostream_iterator.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/empty.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/bounded_iter.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/access.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/readable_traits.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/common_iterator.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/incrementable_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/projected.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/ostreambuf_iterator.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/unreachable_sentinel.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/erase_if_container.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/permutable.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/reverse_access.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/iter_swap.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/size.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/cpp17_iterator_concepts.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/segmented_iterator.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/front_insert_iterator.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/prev.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/extended_grapheme_cluster_table.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/format_args.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/format_functions.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/enable_insertable.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/formatter_integer.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/range_default_formatter.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/formatter_floating_point.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/concepts.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/format_fwd.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 158.1 MiB/s ETA 00:00:01 / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 158.0 MiB/s ETA 00:00:01 / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 157.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/parser_std_format_spec.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 157.8 MiB/s ETA 00:00:01 / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 157.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/format_parse_context.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 157.7 MiB/s ETA 00:00:01 / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 157.7 MiB/s ETA 00:00:01 / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 157.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/formatter_output.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 157.4 MiB/s ETA 00:00:01 / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 157.4 MiB/s ETA 00:00:01 / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 157.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/escaped_output_table.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/formatter_bool.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 157.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/formatter_string.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 157.0 MiB/s ETA 00:00:01 / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 156.9 MiB/s ETA 00:00:01 / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 156.9 MiB/s ETA 00:00:01 / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 156.8 MiB/s ETA 00:00:01 / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 156.8 MiB/s ETA 00:00:01 / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 156.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/write_escaped.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 156.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/format_error.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 155.8 MiB/s ETA 00:00:01 / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 155.8 MiB/s ETA 00:00:01 / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 155.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/formatter_char.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 155.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/formatter_integral.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 154.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/format_arg.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 154.6 MiB/s ETA 00:00:01 / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 154.4 MiB/s ETA 00:00:01 / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 154.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/formatter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/formatter_pointer.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 153.7 MiB/s ETA 00:00:01 / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 153.7 MiB/s ETA 00:00:01 / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 153.7 MiB/s ETA 00:00:01 / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 153.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/format_context.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 153.4 MiB/s ETA 00:00:01 / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 153.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/format_to_n_result.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 153.0 MiB/s ETA 00:00:01 / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 152.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/unicode.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 152.0 MiB/s ETA 00:00:01 / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 151.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/container_adaptor.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 151.6 MiB/s ETA 00:00:01 / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 151.6 MiB/s ETA 00:00:01 / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 151.6 MiB/s ETA 00:00:01 / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 150.8 MiB/s ETA 00:00:01 / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 150.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/formatter_tuple.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 149.6 MiB/s ETA 00:00:01 / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 149.6 MiB/s ETA 00:00:01 / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 149.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/format_arg_store.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/format_string.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 149.0 MiB/s ETA 00:00:01 / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 148.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/range_formatter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__fwd/memory_resource.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 148.4 MiB/s ETA 00:00:01 / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 148.1 MiB/s ETA 00:00:01 / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 148.1 MiB/s ETA 00:00:01 / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 148.0 MiB/s ETA 00:00:01 / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 147.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/buffer.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 147.0 MiB/s ETA 00:00:01 / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 147.0 MiB/s ETA 00:00:01 / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 147.0 MiB/s ETA 00:00:01 / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 147.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__format/width_estimation_table.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__fwd/pair.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 146.5 MiB/s ETA 00:00:01 / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 146.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__fwd/span.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 145.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__fwd/fstream.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 145.4 MiB/s ETA 00:00:01 / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 145.3 MiB/s ETA 00:00:01 / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 145.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__fwd/hash.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 144.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__fwd/ostream.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 143.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__fwd/subrange.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 142.8 MiB/s ETA 00:00:01 / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 142.7 MiB/s ETA 00:00:01 / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 142.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__fwd/streambuf.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 141.7 MiB/s ETA 00:00:01 / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 141.3 MiB/s ETA 00:00:01 / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 141.3 MiB/s ETA 00:00:01 / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 141.2 MiB/s ETA 00:00:01 / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 141.1 MiB/s ETA 00:00:01 / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 139.3 MiB/s ETA 00:00:01 / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 138.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 137.8 MiB/s ETA 00:00:01 / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 137.8 MiB/s ETA 00:00:01 / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 137.7 MiB/s ETA 00:00:01 / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 137.7 MiB/s ETA 00:00:01 / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 137.5 MiB/s ETA 00:00:01 / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 137.2 MiB/s ETA 00:00:01 / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 136.7 MiB/s ETA 00:00:01 / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 136.1 MiB/s ETA 00:00:01 / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 136.0 MiB/s ETA 00:00:01 / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 135.9 MiB/s ETA 00:00:01 / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 135.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__fwd/array.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 134.6 MiB/s ETA 00:00:01 - - [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 133.7 MiB/s ETA 00:00:01 - [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 133.4 MiB/s ETA 00:00:01 - [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 133.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__fwd/get.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 132.6 MiB/s ETA 00:00:01 - [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 132.4 MiB/s ETA 00:00:01 - [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 132.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__fwd/ios.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 131.2 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 130.5 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 130.2 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 129.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__fwd/mdspan.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 129.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__fwd/string_view.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 128.8 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 128.8 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 128.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__fwd/istream.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 128.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__fwd/sstream.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 127.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__fwd/tuple.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 126.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__fwd/bit_reference.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 126.3 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 126.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__coroutine/noop_coroutine_handle.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 126.2 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 126.2 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 125.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__coroutine/coroutine_traits.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 125.6 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 125.0 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 124.9 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 124.7 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 124.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__coroutine/trivial_awaitables.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 124.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__utility/to_underlying.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 123.6 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 123.2 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 122.8 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 122.8 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 122.8 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 122.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__coroutine/coroutine_handle.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 122.2 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 120.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__utility/unreachable.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 119.6 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 119.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__utility/move.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 119.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__utility/exchange.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 118.8 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 118.0 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 117.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__utility/declval.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 116.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 116.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__utility/in_place.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__utility/empty.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 116.3 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 116.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__utility/no_destroy.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 115.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__utility/priority_tag.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 115.7 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 115.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__utility/is_pointer_in_range.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 115.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__utility/cmp.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 114.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__utility/as_const.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 114.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__utility/small_buffer.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 114.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__utility/forward_like.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 113.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__utility/piecewise_construct.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 113.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 113.5 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 113.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__utility/as_lvalue.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 113.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__utility/auto_cast.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 113.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__utility/integer_sequence.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 112.3 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 112.1 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 111.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__utility/rel_ops.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 110.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 110.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__utility/forward.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 110.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__mutex/unique_lock.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 109.7 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 109.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__mutex/tag_types.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 109.3 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 109.2 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 109.1 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 109.0 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 109.0 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 109.0 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 109.0 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 107.6 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 107.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__mutex/mutex.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 107.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__mutex/lock_guard.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 107.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__mutex/once_flag.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 107.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__atomic/atomic_init.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__condition_variable/condition_variable.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 107.0 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 107.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__atomic/atomic.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 106.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__atomic/atomic_sync.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 106.8 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 106.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__atomic/cxx_atomic_impl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__atomic/aliases.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 106.5 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 106.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__atomic/is_always_lock_free.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 106.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__atomic/fence.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 106.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__atomic/kill_dependency.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 105.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__atomic/atomic_base.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 105.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__atomic/check_memory_order.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 105.6 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 105.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__atomic/atomic_flag.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 105.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__atomic/atomic_lock_free.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__atomic/memory_order.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 105.5 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 105.5 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 105.4 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 105.4 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 105.4 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 105.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__atomic/contention_t.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 105.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/negative_binomial_distribution.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 104.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/binomial_distribution.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 104.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/student_t_distribution.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 104.2 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 104.2 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 104.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/generate_canonical.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 104.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/bernoulli_distribution.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 103.8 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 103.8 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 103.8 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 103.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/knuth_b.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/gamma_distribution.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 103.5 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 103.5 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 103.1 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 103.1 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 103.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/weibull_distribution.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 102.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/mersenne_twister_engine.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 102.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/chi_squared_distribution.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 102.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/geometric_distribution.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 101.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/piecewise_linear_distribution.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 101.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/fisher_f_distribution.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 101.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/ranlux.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/is_seed_sequence.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 101.4 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 101.4 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 101.3 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 101.3 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 101.3 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 101.3 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 101.3 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 101.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/seed_seq.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 100.9 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 100.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/linear_congruential_engine.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 100.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/shuffle_order_engine.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 99.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/normal_distribution.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 99.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/independent_bits_engine.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 99.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/cauchy_distribution.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 99.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/subtract_with_carry_engine.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/discrete_distribution.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 98.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/default_random_engine.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 98.8 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 96% Done 98.8 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 98.7 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 98.7 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 98.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/discard_block_engine.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 98.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/lognormal_distribution.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 98.3 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 98.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/uniform_real_distribution.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 98.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/random_device.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 97.8 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 97.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/poisson_distribution.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 97.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/piecewise_constant_distribution.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/uniform_int_distribution.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 97.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/clamp_to_integral.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 97.3 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 97.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/log2.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 97.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/exponential_distribution.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 96.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/uniform_random_bit_generator.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 96.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/is_valid.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 96.6 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 96.6 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 96.6 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 96.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__random/extreme_value_distribution.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 96.3 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 96.2 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 96.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/for_each_n.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 96.1 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 96.1 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 96.1 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 96.0 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 95.9 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 95.8 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 95.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_remove_copy_if.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 95.0 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 95.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_inplace_merge.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/equal_range.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 94.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/make_projected.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_count_if.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 94.5 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 94.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_set_intersection.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 94.3 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 94.2 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 94.2 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 94.1 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 94.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_equal.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 94.0 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 93.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_minmax_element.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 93.9 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 93.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 93.8 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 93.7 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 93.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_is_sorted_until.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 93.3 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 93.3 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 93.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_find_if.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 93.2 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 93.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_adjacent_find.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 93.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 92.8 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 92.8 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 92.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/none_of.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 92.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_search.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 92.4 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 92.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_find_if_not.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 92.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/for_each.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 92.2 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 92.1 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 92.0 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 92.0 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 92.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/shuffle.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 91.8 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 91.7 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 91.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_any_all_none_of.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 91.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 91.0 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 91.0 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 91.0 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 91.0 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 91.0 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 91.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_stable_sort.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 90.2 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 90.2 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 89.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/find_first_of.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_binary_search.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 89.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/is_heap.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 89.5 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 89.4 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 89.3 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 89.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_pop_heap.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 89.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pop_heap.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 89.1 MiB/s ETA 00:00:01 - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 88.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_find.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 88.8 MiB/s ETA 00:00:01 - [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 88.7 MiB/s ETA 00:00:01 - [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 88.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/find_if_not.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 88.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/upper_bound.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 88.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_unique_copy.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 88.5 MiB/s ETA 00:00:01 - [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 88.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/sample.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 88.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/half_positive.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_transform.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 88.2 MiB/s ETA 00:00:01 - [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 88.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/remove_copy_if.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 88.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/remove_if.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 87.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/shift_left.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 87.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/lexicographical_compare_three_way.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 87.8 MiB/s ETA 00:00:01 - [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 87.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_shuffle.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_ends_with.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 87.8 MiB/s ETA 00:00:01 - [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 87.8 MiB/s ETA 00:00:01 - [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 87.8 MiB/s ETA 00:00:01 - [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 87.7 MiB/s ETA 00:00:01 - [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 87.7 MiB/s ETA 00:00:01 - [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 87.7 MiB/s ETA 00:00:01 - [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 87.6 MiB/s ETA 00:00:01 \ \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 87.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_set_symmetric_difference.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 87.5 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 87.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/replace_copy.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 87.3 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 87.2 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 87.0 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 86.8 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 86.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_minmax.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 86.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/all_of.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 86.0 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 86.0 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 85.9 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 85.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/shift_right.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_includes.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 85.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/copy_backward.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 85.6 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 85.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/min_element.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 85.4 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 85.2 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 85.2 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 85.2 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 85.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_generate.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 85.1 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 85.0 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 85.0 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 84.8 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 84.4 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 84.4 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 84.3 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 84.1 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 84.2 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 84.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/max_element.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 83.8 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 83.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/rotate.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 83.7 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 83.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_is_heap_until.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 83.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_frontend_dispatch.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 83.2 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 83.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/unique_copy.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 83.0 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 83.0 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 82.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/inplace_merge.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 82.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/merge.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 82.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_merge.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 81.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/in_found_result.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 81.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/is_heap_until.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 81.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_reverse.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 81.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/set_difference.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 81.1 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 81.0 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 81.0 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 80.9 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 80.6 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 80.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/partition_point.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 79.8 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 79.3 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 79.2 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 79.1 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 79.0 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 78.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/includes.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 78.2 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 77.8 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 77.8 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 77.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/unique.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 77.6 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 76.2 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 76.1 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 76.1 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 76.1 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 76.1 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 76.1 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 76.1 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 76.1 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 75.8 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 75.8 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 75.6 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 75.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/fold.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 75.2 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 75.1 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 75.0 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 75.0 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 74.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_rotate_copy.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 74.3 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 74.3 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 74.3 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 74.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/partition_copy.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 73.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_any_of.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 73.8 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 73.4 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 73.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_next_permutation.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 73.0 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 72.9 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 72.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/partition.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 72.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_find_first_of.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/in_out_result.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 72.6 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 72.6 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 72.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/partial_sort_copy.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 72.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/binary_search.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 72.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/is_sorted_until.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 72.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_is_sorted.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 72.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/is_permutation.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 72.0 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 71.8 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 71.8 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 71.8 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 71.8 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 71.3 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 71.2 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 71.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/comp_ref_type.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 70.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/minmax_element.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 70.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_is_heap.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 70.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_max_element.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 70.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/mismatch.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 70.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/nth_element.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 70.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_sort.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_sample.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 70.2 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 70.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 70.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/rotate_copy.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 69.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 69.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_fill.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 69.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_min_element.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 69.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 69.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_copy.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 69.1 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 68.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/swap_ranges.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 68.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_make_heap.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 68.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_replace.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 68.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_stable_partition.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 68.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/find_if.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 67.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/copy_if.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 67.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/prev_permutation.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 66.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_copy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/set_union.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 66.3 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 66.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_replace_if.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 66.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/is_partitioned.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 66.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_upper_bound.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 65.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/in_fun_result.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 65.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_partial_sort_copy.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 64.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/push_heap.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 64.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_min.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_all_of.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 64.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_clamp.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 64.6 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 64.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/partial_sort.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 64.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_contains.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 64.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_for_each_n.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 64.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 63.9 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 63.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_remove.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 63.7 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 63.6 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 63.6 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 63.6 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 63.6 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 63.5 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 63.3 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 63.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_equal_range.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 63.2 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 63.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/replace_if.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_swap_ranges.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 62.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_lexicographical_compare.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 62.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/equal.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 62.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_fill.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 62.4 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 62.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_nth_element.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_partition_point.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 62.1 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 61.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/clamp.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 61.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/generate.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 60.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/in_in_out_result.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 60.4 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 60.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_count.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 60.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_for_each.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 59.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/lexicographical_compare.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 59.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/remove_copy.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 59.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_reverse_copy.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 59.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/any_of.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 59.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_merge.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 58.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_replace.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_stable_sort.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 58.7 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 58.6 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 58.4 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 58.4 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 58.4 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 58.3 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 58.3 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 58.2 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 58.2 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 58.2 MiB/s ETA 00:00:01 \ [1.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 58.2 MiB/s ETA 00:00:01 \ [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 58.2 MiB/s ETA 00:00:01 \ [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 58.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_sort_heap.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 58.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/sort_heap.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 58.1 MiB/s ETA 00:00:01 \ [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 58.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/fill.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 57.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/stable_partition.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 57.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_is_partitioned.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 57.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_set_difference.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 57.5 MiB/s ETA 00:00:01 \ [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 57.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_rotate.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 57.3 MiB/s ETA 00:00:01 \ [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 57.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/search.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/in_out_out_result.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 56.8 MiB/s ETA 00:00:01 \ [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 56.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_is_partitioned.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 56.5 MiB/s ETA 00:00:01 \ [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 56.4 MiB/s ETA 00:00:01 \ [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 56.5 MiB/s ETA 00:00:01 \ [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 56.4 MiB/s ETA 00:00:01 \ [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 56.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_backend.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 56.4 MiB/s ETA 00:00:01 \ [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 56.3 MiB/s ETA 00:00:01 \ [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 56.2 MiB/s ETA 00:00:01 \ [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 56.2 MiB/s ETA 00:00:01 \ [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 56.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_max.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 56.0 MiB/s ETA 00:00:01 \ [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 55.7 MiB/s ETA 00:00:01 \ [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 55.7 MiB/s ETA 00:00:01 \ [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 55.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 55.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_move.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 54.5 MiB/s ETA 00:00:01 \ [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 54.3 MiB/s ETA 00:00:01 \ [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 54.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_iterator_concept.h [Content-Type=text/x-chdr]... Step #8: | | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 53.8 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 53.7 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 53.7 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 53.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_mismatch.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/reverse.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 53.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_move.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 53.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_remove_copy.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 53.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_replace_copy.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 53.3 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 53.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/reverse_copy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/sort.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 53.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/three_way_comp_ref_type.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 53.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/set_intersection.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 52.9 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 52.7 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 52.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/find.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 52.5 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 52.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_unique.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 51.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_find.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 51.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/is_sorted.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 50.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_rotate_copy.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 50.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/set_symmetric_difference.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 50.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_set_union.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/adjacent_find.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 50.3 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 50.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/make_heap.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 49.9 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 49.8 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 49.8 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 49.8 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 49.8 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 49.7 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 49.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/count.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 49.6 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 49.7 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 49.7 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 49.7 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 49.7 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 49.6 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 49.7 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 49.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/lower_bound.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 49.6 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 49.6 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 49.7 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 49.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/find_segment_if.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 49.2 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 48.9 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 48.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_generate.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 48.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/next_permutation.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 48.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/iter_swap.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 47.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_partition.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 47.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/transform.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 47.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/replace_copy_if.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 47.8 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 47.7 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 47.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_replace_copy_if.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 47.7 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 47.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_sort.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 47.7 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 47.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_copy_backward.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 47.7 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 47.7 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 47.7 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 47.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_partial_sort.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_none_of.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 47.4 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 47.3 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 47.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/find_end.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 47.2 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 47.2 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 47.2 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 47.2 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 47.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/replace.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 47.1 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 47.1 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 47.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_copy_if.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 47.1 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 47.1 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 47.1 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 47.1 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 47.1 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 47.1 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 47.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_move_backward.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 46.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_is_permutation.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 46.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/in_in_result.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 46.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/min_max_result.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 46.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/sift_down.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 46.3 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 46.2 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 46.0 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 46.0 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 46.0 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 45.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/uniform_random_bit_generator_adaptor.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 45.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_lower_bound.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 45.4 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 45.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/for_each_segment.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 45.4 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 45.4 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 45.4 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 45.3 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 45.4 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 45.4 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 45.4 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 45.3 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 45.3 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 45.1 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 44.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_remove_if.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 44.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/minmax.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 44.9 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 44.8 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 44.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_copy_n.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 44.8 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 44.6 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 44.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_find_end.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 44.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/count_if.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 44.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/search_n.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 44.4 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 44.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_prev_permutation.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 44.4 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 44.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_fill_n.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 44.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_partition_copy.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 44.4 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 44.4 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 44.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_equal.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 44.4 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 44.4 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 44.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_count.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_generate_n.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 44.2 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 44.1 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 44.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_transform.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 44.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_search_n.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 44.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_for_each.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 43.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/remove.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 43.9 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 43.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_push_heap.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 43.8 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 43.8 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 43.8 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 43.5 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 43.5 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 43.5 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 43.5 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 43.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 43.5 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 43.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/stable_sort.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/ranges_starts_with.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/generate_n.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 43.1 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 43.1 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 43.1 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 43.0 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 43.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 43.0 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 42.9 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 42.7 MiB/s ETA 00:00:01 | [1.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 42.4 MiB/s ETA 00:00:01 | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 42.4 MiB/s ETA 00:00:01 | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 42.3 MiB/s ETA 00:00:01 | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 42.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_backends/cpu_backends/backend.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 42.1 MiB/s ETA 00:00:01 | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 42.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_backends/cpu_backends/for_each.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 42.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_backends/cpu_backend.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 42.0 MiB/s ETA 00:00:01 | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 42.0 MiB/s ETA 00:00:01 | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 42.0 MiB/s ETA 00:00:01 | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 42.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_backends/cpu_backends/libdispatch.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 41.8 MiB/s ETA 00:00:01 | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 41.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_backends/cpu_backends/merge.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_backends/cpu_backends/find_if.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 41.6 MiB/s ETA 00:00:01 | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 41.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_backends/cpu_backends/thread.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 41.6 MiB/s ETA 00:00:01 | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 41.5 MiB/s ETA 00:00:01 | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 41.5 MiB/s ETA 00:00:01 | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 41.2 MiB/s ETA 00:00:01 | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 41.2 MiB/s ETA 00:00:01 | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 41.2 MiB/s ETA 00:00:01 | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 40.9 MiB/s ETA 00:00:01 | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 40.9 MiB/s ETA 00:00:01 | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 40.9 MiB/s ETA 00:00:01 | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 40.9 MiB/s ETA 00:00:01 | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 40.8 MiB/s ETA 00:00:01 | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 40.8 MiB/s ETA 00:00:01 | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 40.7 MiB/s ETA 00:00:01 | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 40.6 MiB/s ETA 00:00:01 | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 40.6 MiB/s ETA 00:00:01 | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 40.6 MiB/s ETA 00:00:01 | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 40.4 MiB/s ETA 00:00:01 | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 40.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_backends/cpu_backends/transform_reduce.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 40.2 MiB/s ETA 00:00:01 | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 40.3 MiB/s ETA 00:00:01 | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 40.0 MiB/s ETA 00:00:01 | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 39.8 MiB/s ETA 00:00:01 | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 39.6 MiB/s ETA 00:00:01 | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 39.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_backends/cpu_backends/any_of.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 39.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_backends/cpu_backends/serial.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 39.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_backends/cpu_backends/stable_sort.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_backends/cpu_backends/transform.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 39.1 MiB/s ETA 00:00:02 | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 39.1 MiB/s ETA 00:00:02 | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 39.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__algorithm/pstl_backends/cpu_backends/fill.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 38.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__string/extern_template_lists.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ios/fpos.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 38.8 MiB/s ETA 00:00:02 | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 38.8 MiB/s ETA 00:00:02 | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 38.8 MiB/s ETA 00:00:02 | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 38.8 MiB/s ETA 00:00:02 | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 38.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 38.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 38.7 MiB/s ETA 00:00:02 | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 38.6 MiB/s ETA 00:00:02 | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 38.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__support/win32/locale_win32.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 38.4 MiB/s ETA 00:00:02 | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 38.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__support/openbsd/xlocale.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 38.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__support/newlib/xlocale.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 38.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__support/ibm/gettod_zos.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 38.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__support/fuchsia/xlocale.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 37.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__support/android/locale_bionic.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__support/ibm/xlocale.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 37.8 MiB/s ETA 00:00:02 | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 37.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__support/xlocale/__strtonum_fallback.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 37.8 MiB/s ETA 00:00:02 | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 37.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__support/ibm/locale_mgmt_zos.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 37.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__support/xlocale/__nop_locale_mgmt.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 37.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__support/ibm/nanosleep.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 37.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__support/musl/xlocale.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 37.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__support/xlocale/__posix_l_fallback.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__exception/operations.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 37.6 MiB/s ETA 00:00:02 | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 37.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__exception/exception_ptr.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 37.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__exception/exception.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 37.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__math/remainder.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 37.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__math/inverse_hyperbolic_functions.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__exception/nested_exception.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 37.2 MiB/s ETA 00:00:02 | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 37.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__math/hypot.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__math/trigonometric_functions.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 37.1 MiB/s ETA 00:00:02 | [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 37.1 MiB/s ETA 00:00:02 / / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 36.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__math/exponential_functions.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 36.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__exception/terminate.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 36.6 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 36.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__math/abs.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 36.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__math/inverse_trigonometric_functions.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 36.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__math/logarithms.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__math/roots.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 36.4 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 36.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__math/gamma.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 36.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__math/error_functions.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 36.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__math/fdim.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 36.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__math/rounding_functions.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 36.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__math/copysign.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 36.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__locale_dir/locale_base_api/locale_guard.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 36.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__locale_dir/locale_base_api/bsd_locale_defaults.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 35.9 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 35.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__math/hyperbolic_functions.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 35.8 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 35.8 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 35.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__math/min_max.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 35.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__chrono/convert_to_timespec.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 35.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__chrono/duration.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 35.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__system_error/error_code.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 35.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__system_error/error_category.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__math/fma.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 35.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__system_error/errc.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 35.5 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 35.5 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 35.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__chrono/month.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 35.4 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 35.4 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 35.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__system_error/system_error.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 35.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__chrono/year_month_day.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 35.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__variant/monostate.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 35.1 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 35.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__system_error/error_condition.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 34.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__locale_dir/locale_base_api/bsd_locale_fallbacks.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 34.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__chrono/parser_std_format_spec.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 34.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__chrono/high_resolution_clock.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 34.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__chrono/day.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 34.4 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 34.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__chrono/weekday.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 34.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__chrono/tzdb.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 34.2 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 34.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__chrono/ostream.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 34.2 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 34.2 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 34.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__chrono/steady_clock.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 34.2 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 34.1 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 34.1 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 34.0 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 34.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__chrono/statically_widen.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 33.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__chrono/concepts.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 33.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__chrono/file_clock.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 33.9 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 33.8 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 33.8 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 33.8 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 33.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__chrono/system_clock.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 33.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__chrono/monthday.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 33.8 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 33.8 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 33.7 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 33.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__chrono/year_month_weekday.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 33.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__chrono/formatter.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 33.6 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 33.5 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 33.5 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 33.5 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 33.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__chrono/year.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 33.4 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 33.2 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 33.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__chrono/hh_mm_ss.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 33.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__chrono/month_weekday.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__chrono/tzdb_list.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 33.1 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 33.0 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 33.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__chrono/convert_to_tm.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 33.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__functional/mem_fun_ref.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 33.0 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 33.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__chrono/calendar.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 33.0 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 33.0 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 33.0 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 33.0 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 33.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__chrono/time_point.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 33.0 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 32.9 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 32.9 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 32.8 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 32.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__chrono/year_month.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 32.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__chrono/literals.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 32.6 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 32.5 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 32.4 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 32.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__thread/poll_with_backoff.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 32.4 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 32.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__thread/this_thread.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 32.2 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 32.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__thread/thread.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 32.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__thread/jthread.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 32.0 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 32.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__thread/formatter.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 32.0 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 32.1 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 32.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__thread/id.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 32.0 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 32.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__expected/unexpected.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 31.8 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 31.8 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 31.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__thread/timed_backoff_policy.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 31.8 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 31.7 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 31.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__expected/bad_expected_access.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 31.7 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 31.6 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 31.6 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 31.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__expected/expected.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 31.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__expected/unexpect.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 31.5 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 31.4 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 31.4 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 31.3 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 31.3 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 31.3 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 31.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 31.2 MiB/s ETA 00:00:02 / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 31.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__functional/function.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 31.0 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 31.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__functional/compose.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 30.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__functional/boyer_moore_searcher.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 30.8 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 30.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__functional/binder2nd.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 30.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__functional/hash.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 30.7 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 30.6 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 30.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__functional/ranges_operations.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 30.6 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 30.6 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 30.5 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 30.5 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 30.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__functional/mem_fn.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 30.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__functional/invoke.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 30.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__functional/binder1st.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 30.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 30.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__functional/unary_function.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 30.2 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 30.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__functional/binary_negate.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 30.2 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 30.2 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 30.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__functional/bind_back.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__functional/pointer_to_unary_function.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 30.2 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 30.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__functional/unary_negate.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 30.1 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 30.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__functional/bind_front.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 30.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__functional/is_transparent.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 30.1 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 29.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__functional/bind.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 30.0 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 29.8 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 29.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__functional/weak_result_type.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 29.8 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 29.8 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 29.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__functional/pointer_to_binary_function.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 29.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__functional/not_fn.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 29.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__functional/perfect_forward.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__functional/default_searcher.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 29.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__functional/reference_wrapper.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 29.6 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 29.6 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 29.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__filesystem/file_type.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 29.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__filesystem/operations.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 29.4 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 29.4 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 29.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__filesystem/u8path.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 29.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__filesystem/path.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 29.4 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 29.3 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 29.2 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 29.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__filesystem/copy_options.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 29.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__filesystem/filesystem_error.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 29.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__filesystem/space_info.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 29.1 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 29.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__filesystem/directory_iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__filesystem/directory_entry.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 29.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__filesystem/file_time_type.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 29.0 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 29.0 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 28.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__filesystem/directory_options.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 28.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__filesystem/recursive_directory_iterator.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 28.9 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 28.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__filesystem/path_iterator.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 28.8 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 28.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__filesystem/perms.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 28.7 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 28.7 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 28.7 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 28.6 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 28.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__filesystem/perm_options.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__filesystem/file_status.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 28.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory_resource/memory_resource.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 28.5 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 28.4 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 28.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory_resource/synchronized_pool_resource.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 28.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory_resource/pool_options.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 28.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory_resource/monotonic_buffer_resource.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 28.2 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 28.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__bit/blsr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory_resource/unsynchronized_pool_resource.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 28.0 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 28.0 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 28.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__memory_resource/polymorphic_allocator.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 27.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__bit/countr.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 27.9 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 27.8 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 27.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__bit/popcount.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__bit/rotate.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 27.7 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 27.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__bit/bit_width.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 27.6 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 27.7 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 27.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__bit/bit_floor.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 27.5 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 27.4 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 27.4 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 27.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__bit/bit_ceil.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 27.3 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 27.3 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 27.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 27.0 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 27.0 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 27.0 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 27.0 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 27.0 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 27.0 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 26.9 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 26.8 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 26.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__bit/byteswap.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 26.7 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 26.6 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 26.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__bit/has_single_bit.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 26.3 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 26.2 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 26.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__bit/bit_cast.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 25.9 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 25.9 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 25.9 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 25.9 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 25.9 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 25.9 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 25.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__bit/endian.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 25.9 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 25.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__bit/invert_if.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 25.5 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 25.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 25.4 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 25.4 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 25.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__bit/bit_log2.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 25.3 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 25.4 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 25.2 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 25.2 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 25.2 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 25.2 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 25.2 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 25.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__concepts/common_reference_with.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 25.1 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 25.0 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 25.0 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 24.7 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 24.7 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 24.6 MiB/s ETA 00:00:02 / [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 24.6 MiB/s ETA 00:00:02 - - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 24.6 MiB/s ETA 00:00:02 - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 24.4 MiB/s ETA 00:00:02 - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 24.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__concepts/predicate.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 24.2 MiB/s ETA 00:00:02 - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 24.2 MiB/s ETA 00:00:02 - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 23.9 MiB/s ETA 00:00:02 - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 23.9 MiB/s ETA 00:00:02 - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 23.8 MiB/s ETA 00:00:02 - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 23.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__concepts/boolean_testable.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 23.5 MiB/s ETA 00:00:02 - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 23.4 MiB/s ETA 00:00:02 - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 23.3 MiB/s ETA 00:00:02 - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 23.3 MiB/s ETA 00:00:02 - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 22.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__concepts/copyable.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 22.7 MiB/s ETA 00:00:02 - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 22.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__concepts/regular.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 22.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__concepts/movable.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 22.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__concepts/equality_comparable.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 22.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__concepts/same_as.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 22.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__concepts/derived_from.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 22.3 MiB/s ETA 00:00:02 - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 22.3 MiB/s ETA 00:00:02 - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 22.2 MiB/s ETA 00:00:02 - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 21.8 MiB/s ETA 00:00:02 - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 21.8 MiB/s ETA 00:00:02 - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 21.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__concepts/relation.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 21.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__concepts/arithmetic.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 21.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__concepts/convertible_to.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 21.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__concepts/totally_ordered.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 21.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__concepts/common_with.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 21.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__concepts/swappable.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 21.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__concepts/destructible.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 21.1 MiB/s ETA 00:00:02 - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 21.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__concepts/semiregular.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 21.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__concepts/class_or_enum.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 21.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/repeat_view.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 21.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__concepts/assignable.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 20.9 MiB/s ETA 00:00:02 - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 20.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/filter_view.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 20.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__concepts/constructible.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 20.6 MiB/s ETA 00:00:02 - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 20.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__concepts/invocable.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 20.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/join_view.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 20.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__concepts/different_from.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 20.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/all.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 20.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/empty_view.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 20.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/non_propagating_cache.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 20.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/single_view.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 20.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/subrange.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 20.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/concepts.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/from_range.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 20.0 MiB/s ETA 00:00:03 - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 20.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/owning_view.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 19.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/movable_box.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/to.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 19.8 MiB/s ETA 00:00:03 - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 19.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/as_rvalue_view.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 19.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/data.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 19.6 MiB/s ETA 00:00:03 - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 19.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/iota_view.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 19.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/drop_view.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 19.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/empty.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 19.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/chunk_by_view.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 19.3 MiB/s ETA 00:00:03 - [1.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 19.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/common_view.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 19.1 MiB/s ETA 00:00:03 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 19.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/take_while_view.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 19.0 MiB/s ETA 00:00:03 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 19.0 MiB/s ETA 00:00:03 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 19.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/views.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 18.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/view_interface.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 18.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/drop_while_view.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 18.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/dangling.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 18.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/elements_view.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 18.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/access.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/enable_view.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 18.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/rbegin.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 18.4 MiB/s ETA 00:00:03 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 18.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/reverse_view.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 18.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/istream_view.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 18.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/split_view.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 18.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/zip_view.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 18.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/enable_borrowed_range.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 18.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/counted.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 18.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/size.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 18.1 MiB/s ETA 00:00:03 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 18.1 MiB/s ETA 00:00:03 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 18.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/take_view.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/lazy_split_view.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 18.0 MiB/s ETA 00:00:03 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 18.0 MiB/s ETA 00:00:03 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 18.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/rend.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 17.8 MiB/s ETA 00:00:03 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 17.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/range_adaptor.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 17.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/transform_view.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 17.6 MiB/s ETA 00:00:03 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 17.5 MiB/s ETA 00:00:03 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 17.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/ref_view.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/experimental/__simd/traits.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 17.5 MiB/s ETA 00:00:03 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 17.4 MiB/s ETA 00:00:03 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 17.4 MiB/s ETA 00:00:03 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 17.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__ranges/container_compatible_range.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 17.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/experimental/__simd/aligned_tag.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 17.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/experimental/__simd/simd.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 17.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/experimental/__simd/simd_mask.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 17.0 MiB/s ETA 00:00:03 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 16.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/experimental/__simd/scalar.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 16.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/experimental/__simd/reference.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 16.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/experimental/__simd/utility.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/experimental/__simd/vec_ext.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 16.7 MiB/s ETA 00:00:03 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 16.7 MiB/s ETA 00:00:03 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 16.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/experimental/__simd/declaration.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 16.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__debug_utils/strict_weak_ordering_check.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 16.5 MiB/s ETA 00:00:03 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 16.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/include/c++/v1/__debug_utils/randomize_range.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 16.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/CMakeFiles/3.29.2/CompilerIdCXX/CMakeCXXCompilerId.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/llvm/cmake/unwind.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 16.3 MiB/s ETA 00:00:03 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 16.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.build/CMakeFiles/3.29.2/CompilerIdC/CMakeCCompilerId.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 16.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/llvm/cmake/dummy.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 16.3 MiB/s ETA 00:00:03 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 16.3 MiB/s ETA 00:00:03 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 16.2 MiB/s ETA 00:00:03 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 16.2 MiB/s ETA 00:00:03 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 16.1 MiB/s ETA 00:00:03 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 16.1 MiB/s ETA 00:00:03 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 16.1 MiB/s ETA 00:00:03 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 16.1 MiB/s ETA 00:00:03 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 16.1 MiB/s ETA 00:00:03 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 16.1 MiB/s ETA 00:00:03 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 16.1 MiB/s ETA 00:00:03 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 16.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/forced_unwind4.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 16.0 MiB/s ETA 00:00:03 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 16.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/noexception1.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 16.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/forced_unwind2.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 15.6 MiB/s ETA 00:00:03 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 15.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/test_exception_storage.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 15.6 MiB/s ETA 00:00:03 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 15.5 MiB/s ETA 00:00:03 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 15.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/cxa_thread_atexit_test.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 15.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/catch_array_02.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 15.5 MiB/s ETA 00:00:03 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 15.5 MiB/s ETA 00:00:03 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 15.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/guard_test_basic.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/test_vector3.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/catch_array_01.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 15.3 MiB/s ETA 00:00:03 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 15.2 MiB/s ETA 00:00:03 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 15.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/cxa_vec_new_overflow_PR41395.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 15.2 MiB/s ETA 00:00:03 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 15.1 MiB/s ETA 00:00:03 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 15.0 MiB/s ETA 00:00:03 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 15.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/unwind_06.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/catch_reference_nullptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 14.9 MiB/s ETA 00:00:03 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 14.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/unwind_02.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 14.7 MiB/s ETA 00:00:03 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 14.7 MiB/s ETA 00:00:03 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 14.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/test_vector1.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 14.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/noexception4.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 14.7 MiB/s ETA 00:00:03 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 14.7 MiB/s ETA 00:00:03 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 14.6 MiB/s ETA 00:00:03 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 14.5 MiB/s ETA 00:00:03 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 14.5 MiB/s ETA 00:00:03 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 14.4 MiB/s ETA 00:00:03 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 14.4 MiB/s ETA 00:00:03 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 14.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/dynamic_cast14.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 14.2 MiB/s ETA 00:00:04 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 14.0 MiB/s ETA 00:00:04 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 14.0 MiB/s ETA 00:00:04 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 14.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/catch_pointer_nullptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 13.8 MiB/s ETA 00:00:04 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 13.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/forced_unwind1.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 13.7 MiB/s ETA 00:00:04 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 13.7 MiB/s ETA 00:00:04 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 13.7 MiB/s ETA 00:00:04 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 13.7 MiB/s ETA 00:00:04 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 13.6 MiB/s ETA 00:00:04 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 13.6 MiB/s ETA 00:00:04 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 13.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/catch_class_02.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 13.3 MiB/s ETA 00:00:04 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 13.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/exception_object_alignment.2.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 13.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/catch_class_04.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 13.2 MiB/s ETA 00:00:04 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 13.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/guard_threaded_test.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 13.2 MiB/s ETA 00:00:04 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 13.2 MiB/s ETA 00:00:04 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 13.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/unwind_05.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 13.2 MiB/s ETA 00:00:04 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 13.2 MiB/s ETA 00:00:04 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 13.2 MiB/s ETA 00:00:04 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 13.2 MiB/s ETA 00:00:04 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 13.1 MiB/s ETA 00:00:04 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 13.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/noexception2.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 13.1 MiB/s ETA 00:00:04 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 13.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/noexception3.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 13.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/backtrace_test.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 13.1 MiB/s ETA 00:00:04 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 13.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/catch_function_02.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/catch_class_01.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 13.0 MiB/s ETA 00:00:04 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 12.9 MiB/s ETA 00:00:04 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 12.9 MiB/s ETA 00:00:04 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 12.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/cxa_bad_typeid.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 12.8 MiB/s ETA 00:00:04 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 12.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/exception_object_alignment.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 12.8 MiB/s ETA 00:00:04 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 12.8 MiB/s ETA 00:00:04 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 12.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/catch_class_03.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/test_aux_runtime_op_array_new.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 12.7 MiB/s ETA 00:00:04 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 12.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/forced_unwind3.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/dynamic_cast5.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 12.6 MiB/s ETA 00:00:04 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 12.5 MiB/s ETA 00:00:04 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 12.5 MiB/s ETA 00:00:04 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 12.5 MiB/s ETA 00:00:04 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 12.5 MiB/s ETA 00:00:04 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 12.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/catch_member_function_pointer_02.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 12.3 MiB/s ETA 00:00:04 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 12.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/catch_function_03.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/catch_ptr_02.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 12.2 MiB/s ETA 00:00:04 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 12.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/test_demangle.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 12.1 MiB/s ETA 00:00:04 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 12.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/test_aux_runtime.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 12.1 MiB/s ETA 00:00:04 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 12.1 MiB/s ETA 00:00:04 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 12.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/catch_member_function_pointer_01.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/unwind_04.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 12.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/unwind_01.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 11.9 MiB/s ETA 00:00:04 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 11.9 MiB/s ETA 00:00:04 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 11.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/cxa_bad_cast.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 11.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/catch_const_pointer_nullptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 11.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/catch_function_01.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 11.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/catch_ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/dynamic_cast3.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 11.7 MiB/s ETA 00:00:04 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 11.7 MiB/s ETA 00:00:04 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 11.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/catch_member_data_pointer_01.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 11.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/unittest_demangle.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 11.7 MiB/s ETA 00:00:04 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 11.6 MiB/s ETA 00:00:04 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 11.6 MiB/s ETA 00:00:04 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 11.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/unwind_03.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 11.6 MiB/s ETA 00:00:04 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 11.5 MiB/s ETA 00:00:04 - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 11.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/catch_member_pointer_nullptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 11.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/uncaught_exception.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 11.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/incomplete_type.sh.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 11.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/thread_local_destruction_order.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 11.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/catch_pointer_reference.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 11.4 MiB/s ETA 00:00:04 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/catch_in_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 11.3 MiB/s ETA 00:00:04 \ [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 11.3 MiB/s ETA 00:00:04 \ [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 11.3 MiB/s ETA 00:00:04 \ [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 11.3 MiB/s ETA 00:00:04 \ [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 11.3 MiB/s ETA 00:00:04 \ [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 11.3 MiB/s ETA 00:00:04 \ [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 11.3 MiB/s ETA 00:00:04 \ [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 11.3 MiB/s ETA 00:00:04 \ [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 11.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/test_exception_address_alignment.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 11.3 MiB/s ETA 00:00:04 \ [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 97% Done 11.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/catch_multi_level_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.3 MiB/s ETA 00:00:04 \ [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/test_exception_storage.threads.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/test_vector2.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.3 MiB/s ETA 00:00:04 \ [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/test_guard.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/uncaught_exceptions.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.2 MiB/s ETA 00:00:04 \ [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/catch_null_pointer_to_object_pr64953.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.2 MiB/s ETA 00:00:04 \ [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/test_fallback_malloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/dynamic_cast.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.2 MiB/s ETA 00:00:04 \ [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.2 MiB/s ETA 00:00:04 \ [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/inherited_exception.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/support/timer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/vendor/apple/system-install-properties.sh.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/vendor/ibm/vec_reg_restore.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/vendor/ibm/cond_reg_restore.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.3 MiB/s ETA 00:00:04 \ [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/native/AArch64/ra_sign_state.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.5 MiB/s ETA 00:00:04 \ [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.5 MiB/s ETA 00:00:04 \ [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/test/vendor/ibm/vec_reg_restore-le.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.6 MiB/s ETA 00:00:04 \ [1.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/src/stdlib_exception.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.6 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.6 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.6 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.6 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.7 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/src/stdlib_stdexcept.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.8 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 12.0 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 12.0 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 12.0 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 12.2 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 12.2 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 12.2 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 12.1 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 12.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/src/cxa_guard_impl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/src/abort_message.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 12.1 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 12.1 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 12.1 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 12.1 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 12.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/src/cxa_aux_runtime.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 12.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/src/cxa_exception_storage.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 12.0 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 12.0 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 12.0 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 12.0 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 12.0 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 12.0 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 12.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/src/cxa_exception.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 12.0 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 12.0 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 12.0 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 12.0 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 12.0 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.9 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.9 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/src/private_typeinfo.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.9 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.9 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/src/cxa_noexception.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.8 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/src/cxa_vector.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.8 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.8 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.8 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.8 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.8 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.8 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.8 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.8 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.7 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.7 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.7 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.7 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.7 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.7 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.6 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/src/stdlib_new_delete.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.7 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.6 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/src/cxa_exception.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/src/private_typeinfo.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.6 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/src/abort_message.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.6 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/src/cxa_virtual.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.5 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.5 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.6 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.6 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.5 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/src/cxa_guard.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/src/fallback_malloc.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/src/cxa_thread_atexit.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/src/cxa_demangle.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.5 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/src/cxa_default_handlers.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/src/stdlib_typeinfo.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/src/cxa_personality.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/src/fallback_malloc.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/src/cxa_handlers.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.4 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.3 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/src/cxa_handlers.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.3 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/src/demangle/ItaniumNodes.def [Content-Type=application/octet-stream]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/src/demangle/StringViewExtras.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/src/demangle/DemangleConfig.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/include/cxxabi.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/include/__cxxabi_config.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.3 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/tools/clang_tidy_checks/qualify_declval.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/tools/clang_tidy_checks/abi_tag_on_virtual.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/src/demangle/Utility.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/src/demangle/ItaniumDemangle.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/tools/clang_tidy_checks/header_exportable_declarations.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/tools/clang_tidy_checks/abi_tag_on_virtual.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/tools/clang_tidy_checks/libcpp_module.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/tools/clang_tidy_checks/hide_from_abi.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/tools/clang_tidy_checks/proper_version_checks.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxxabi/fuzz/cxa_demangle_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/tools/clang_tidy_checks/robust_against_adl.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/tools/clang_tidy_checks/header_exportable_declarations.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/tools/clang_tidy_checks/hide_from_abi.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/tools/clang_tidy_checks/uglify_attributes.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.2 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/tools/clang_tidy_checks/robust_against_adl.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/tools/clang_tidy_checks/proper_version_checks.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.2 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/tools/clang_tidy_checks/qualify_declval.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/tools/clang_tidy_checks/uglify_attributes.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/odr_signature.hardening.sh.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/minimal_cxx11_configuration.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/odr_signature.exceptions.sh.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.1 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.1 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/include_as_c.sh.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/libcpp_alignof.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/libcpp_freestanding.sh.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.2 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/memory/shared_ptr_array.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/memory/uninitialized_allocator_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/memory/is_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/memory/allocation_guard.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/memory/aligned_allocation_macro.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/memory/trivial_abi/weak_ptr_ret.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.1 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.1 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/memory/swap_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/memory/allocator_volatile.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.1 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/memory/allocator_void.trivial.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/memory/compressed_pair/compressed_pair.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.0 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.0 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.0 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.0 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.0 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.0 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 11.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/memory/trivial_abi/unique_ptr_arg.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/memory/trivial_abi/unique_ptr_destruction_order.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.9 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.9 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.9 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/memory/trivial_abi/shared_ptr_arg.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/memory/trivial_abi/unique_ptr_array.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.9 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/type_traits/is_constant_evaluated.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/memory/trivial_abi/unique_ptr_ret.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/type_traits/lazy_metafunctions.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/type_traits/is_specialization.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/type_traits/is_specialization.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.9 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/type_traits/datasizeof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.9 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.9 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.9 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.9 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/type_traits/is_trivially_comparable.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/type_traits/convert_to_integral.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/language.support/support.dynamic/new_dont_return_nullptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.8 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.8 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.8 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.8 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.8 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.8 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.8 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.8 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.7 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.7 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/type_traits/is_callable.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.8 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/type_traits/is_implicitly_default_constructible.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.8 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.7 MiB/s ETA 00:00:04 \ [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.7 MiB/s ETA 00:00:04 | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/debug/containers.multithread.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/debug/containers/sequence_container_iterators.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/type_traits/is_always_bitcastable.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.7 MiB/s ETA 00:00:04 | [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.7 MiB/s ETA 00:00:04 | [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.7 MiB/s ETA 00:00:04 | [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.7 MiB/s ETA 00:00:04 | [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.7 MiB/s ETA 00:00:04 | [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.7 MiB/s ETA 00:00:04 | [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.7 MiB/s ETA 00:00:04 | [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.7 MiB/s ETA 00:00:04 | [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/debug/containers/string.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.7 MiB/s ETA 00:00:04 | [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.6 MiB/s ETA 00:00:04 | [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/debug/containers/unord_containers.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.6 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/language.support/timespec_get.xopen.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.6 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.6 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.6 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/language.support/cxa_deleted_virtual.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/language.support/support.rtti/type.info/type_info.comparison.apple.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/language.support/support.rtti/type.info/type_info.comparison.unmerged.sh.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.6 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.6 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/language.support/support.rtti/type.info/type_info.comparison.merged.sh.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/language.support/support.dynamic/libcpp_deallocate.sh.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/language.support/support.dynamic/new_faligned_allocation.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.6 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.6 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.6 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/language.support/support.c.headers/support.c.headers.other/math.lerp.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.5 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/is_pointer_in_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.6 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/language.support/support.types/cstddef.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.6 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/exception_guard.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/exception_guard.no_exceptions.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.5 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/assert.exception_guard.no_exceptions.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/memory/util.smartptr/util.smartptr.shared/libcxx.control_block_layout.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.5 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/memory/util.smartptr/race_condition.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.4 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.4 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.4 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/exception_guard.odr.sh.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/memory/util.smartptr/util.smartptr.shared/function_type_default_deleter.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.create/make_shared.array.zero_size.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.create/allocate_shared.array.zero_size.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.4 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/memory/default.allocator/allocator_types.void.cxx20_allocator_void_no_members.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.4 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.4 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.4 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/memory/default.allocator/allocator_types.void.cxx20_with_removed_members.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.4 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.4 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/memory/ptr.align/assume_aligned.const_eval.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.4 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.4 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/memory/ptr.align/assume_aligned.power2.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.4 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.4 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.4 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/language.support/support.dynamic/assert.nothrow_new_not_overridden_fno_exceptions.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/memory/pointer.conversion/to_address_on_function.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/memory/pointer.conversion/to_address_on_funcptr.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.4 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/any/allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/any/small_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/tuple/tuple.tuple/tuple.assign/tuple_array_template_depth.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.3 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/any/size_and_alignment.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/memory/pointer.conversion/to_address.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.3 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.3 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/tuple/tuple.tuple/empty_member.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/memory/pointer.conversion/to_address_std_iterators.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/tuple/tuple.tuple/tuple.cnstr/PR20855_tuple_ref_binding_diagnostics.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/tuple/tuple.tuple/tuple.assign/array.extension.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.3 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.3 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/meta/meta_base.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/meta/is_referenceable.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/meta/stress_tests/stress_test_metafunctions.sh.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.3 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/meta/stress_tests/stress_test_variant_overloads_impl.sh.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/meta/stress_tests/stress_test_is_same.sh.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/format/enable_insertable.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/format/format.string/format.string.std/extended_grapheme_cluster.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.3 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/format/format.formatter/format.context/types.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/format/format.string/format.string.std/concepts_precision.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/format/format.string/format.string.std/code_point_width_estimation.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.3 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.3 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/format/format.string/format.string.std/extended_grapheme_cluster.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.3 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/format/format.string/format.string.std/test_exception.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.2 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.2 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.2 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/format/format.functions/escaped_output.ascii.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.2 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.2 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/format/format.arguments/format.arg/arg_t.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/utility/small_buffer.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/smartptr/unique.ptr/null.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.2 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/utility/__murmur2_or_cityhash.abi-v2.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.2 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.2 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.2 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/format/format.functions/ascii.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.2 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/utility/__is_inplace_index.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/utility/__is_inplace_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/utility/__murmur2_or_cityhash.abi-v1.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.1 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.1 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/utility/mem.res/mem.res.pool/unsynchronized_buffer.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/utility/mem.res/pmr.availability.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.1 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/utility/mem.res/mem.res.monotonic.buffer/mem.res.monotonic.buffer.mem/allocate_in_geometric_progression.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/utility/mem.res/mem.res.monotonic.buffer/mem.res.monotonic.buffer.mem/allocate_from_underaligned_buffer.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/construct_piecewise_pair.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.1 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/assert.deallocate.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.1 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.1 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.1 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/allocate_vocabulary.attributes.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/utility/pairs/pairs.pair/U_V.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/utility/pairs/pairs.pair/const_pair_U_V.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/utility/pairs/pairs.pair/trivial_copy_move_ABI.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/utility/pairs/pairs.pair/assign_tuple_like.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.1 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/utility/pairs/pairs.pair/piecewise.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/utility/pairs/pairs.pair/rv_pair_U_V.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/utility/pairs/pairs.pair/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/utility/pairs/pairs.pair/non_trivial_copy_move_ABI.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/utility/pairs/pairs.pair/const_first_const_second.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/utility/forward/lifetimebound.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/utility/pairs/pairs.pair/pair.tuple_element.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.0 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.0 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/function.objects/func.blocks.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/function.objects/refwrap/binary.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/function.objects/refwrap/layout.unary.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/function.objects/refwrap/layout.binary.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/move_reentrant.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/function.objects/refwrap/unary.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.0 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/function.objects/unord.hash/murmur2_or_cityhash_ubsan_unsigned_overflow_ignored.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/nullptr_t_assign_reentrant.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 10.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/function.objects/func.require/invoke.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.9 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.9 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.9 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.9 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.9 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.9 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.9 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.9 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.9 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.9 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/function.objects/func.require/bullet_7.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/function.objects/func.require/invoke_helpers.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/function.objects/func.require/bullet_4_5_6.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.9 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.8 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.8 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.8 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.8 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.8 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.8 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.8 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.8 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.8 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.8 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.8 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.8 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.8 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.8 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.8 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.8 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.8 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.8 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.8 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.8 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.8 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.8 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.8 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.8 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.8 MiB/s ETA 00:00:04 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/function.objects/func.require/bullet_1_2_3.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.7 MiB/s ETA 00:00:05 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/function.objects/func.bind.partial/bind_back.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.7 MiB/s ETA 00:00:05 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.6 MiB/s ETA 00:00:05 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.6 MiB/s ETA 00:00:05 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.6 MiB/s ETA 00:00:05 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.6 MiB/s ETA 00:00:05 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/function.objects/func.bind.partial/compose.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.6 MiB/s ETA 00:00:05 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.5 MiB/s ETA 00:00:05 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.5 MiB/s ETA 00:00:05 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.5 MiB/s ETA 00:00:05 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.5 MiB/s ETA 00:00:05 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.5 MiB/s ETA 00:00:05 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.5 MiB/s ETA 00:00:05 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.5 MiB/s ETA 00:00:05 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.5 MiB/s ETA 00:00:05 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.5 MiB/s ETA 00:00:05 | [1.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.5 MiB/s ETA 00:00:05 | [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.5 MiB/s ETA 00:00:05 | [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.5 MiB/s ETA 00:00:05 | [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.5 MiB/s ETA 00:00:05 | [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.5 MiB/s ETA 00:00:05 | [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.5 MiB/s ETA 00:00:05 | [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.5 MiB/s ETA 00:00:05 | [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.5 MiB/s ETA 00:00:05 | [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.5 MiB/s ETA 00:00:05 | [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.5 MiB/s ETA 00:00:05 | [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/expol/policies.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.4 MiB/s ETA 00:00:05 | [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.4 MiB/s ETA 00:00:05 | [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/template.bitset/includes.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/intseq/for_each_index_sequence.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/optional/optional.object/triviality.abi.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.4 MiB/s ETA 00:00:05 | [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.4 MiB/s ETA 00:00:05 | [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/optional/optional.object/optional_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.4 MiB/s ETA 00:00:05 | [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/optional/optional.object/optional.object.assign/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/optional/optional.object/optional.object.assign/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/optional/optional.object/optional.object.observe/assert.op_arrow.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/optional/optional.object/optional.object.observe/assert.dereference.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.3 MiB/s ETA 00:00:05 | [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.3 MiB/s ETA 00:00:05 | [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.3 MiB/s ETA 00:00:05 | [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/optional/optional.object/optional.object.ctor/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.3 MiB/s ETA 00:00:05 | [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/optional/optional.object/optional.object.ctor/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.3 MiB/s ETA 00:00:05 | [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/expected/expected.void/assert.deref.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.2 MiB/s ETA 00:00:05 | [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/variant/variant.variant/variant_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/variant/variant.variant/variant.helper/variant_alternative.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.2 MiB/s ETA 00:00:05 | [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/expected/types.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/expected/expected.void/noexcept.extension.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.2 MiB/s ETA 00:00:05 / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/expected/expected.void/no_unique_address.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/expected/expected.void/error_or.mandates.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/expected/expected.void/and_then.mandates.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/expected/expected.void/assert.error.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/expected/expected.void/value.lwg3940.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/expected/expected.void/transform_error.mandates.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/expected/expected.void/or_else.mandates.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.2 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/expected/expected.unexpected/swap.mandates.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/expected/expected.unexpected/class.mandates.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/expected/expected.unexpected/noexcept.extension.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/expected/expected.expected/assert.deref.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.1 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/expected/expected.expected/value_or.mandates.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/expected/expected.expected/noexcept.extension.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/expected/expected.expected/assert.error.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/expected/expected.expected/and_then.mandates.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.1 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/expected/expected.expected/no_unique_address.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/expected/expected.expected/transform_error.mandates.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/expected/expected.expected/error_or.mandates.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.1 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.1 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/expected/expected.expected/assert.arrow.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/expected/expected.expected/value.observers.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.1 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/utilities/expected/expected.expected/or_else.mandates.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.lazy.split/types.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.common.view/adaptor.nodiscard.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.lazy.split/no_unique_address.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.1 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.lazy.split/range.lazy.split.inner/assert.equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer/assert.equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.1 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.join/range.join.iterator/types.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.chunk.by/assert.begin.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.chunk.by/no_unique_address.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.chunk.by/assert.find-prev.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.chunk.by/adaptor.nodiscard.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.chunk.by/assert.find-next.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.chunk.by/types.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.chunk.by/range.chunk.by.iter/assert.deref.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.chunk.by/range.chunk.by.iter/assert.increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.0 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.drop.while/assert.begin.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.elements/elements_view.no_unique_address.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.counted/adaptor.nodiscard.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.9 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.elements/sentinel.no_unique_address.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.9 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.9 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.reverse/adaptor.nodiscard.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.9 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.9 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.adaptor.helpers/as-lvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.9 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.9 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.transform/adaptor.nodiscard.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.9 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.0 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.0 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.move.wrap/empty_object.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 9.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.adaptor.helpers/as-lvalue.lifetimebound.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.adaptor.helpers/tuple-for-each.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.9 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.all/all.nodiscard.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.move.wrap/has_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.move.wrap/properties.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.move.wrap/ctor.in_place.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.9 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.move.wrap/assign.copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.move.wrap/arrow.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.move.wrap/no_unique_address.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.move.wrap/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.9 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.9 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.move.wrap/assign.move.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.9 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.split/no_unique_address.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.move.wrap/types.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.8 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.8 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.join/range.join.iterator/ctor.parent.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.8 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.8 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.8 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.8 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.8 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.8 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.8 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.7 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.7 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.join/segmented_iterator.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.7 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.7 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.7 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.7 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.access/end.incomplete_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.join/range.join.iterator/ctor.parent.outer.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.7 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.utility/range.utility.conv/to.nodiscard.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.utility/range.utility.conv/to.internal_constraints.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.utility/range.utility.conv/to.static_assert.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.7 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.7 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.7 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.7 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.utility.helpers/simple_view.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.6 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.6 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.6 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.6 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.utility.helpers/different_from.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.6 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.6 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.6 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.6 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.6 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.6 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.utility.helpers/has_arrow.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.6 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.6 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.6 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.6 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.factories/range.repeat.view/ctor.value.bound.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.factories/range.repeat.view/no_unique_address.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.6 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.6 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.6 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.6 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.factories/range.repeat.view/ctor.piecewise.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.5 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.factories/range.single.view/no_unique_address.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.5 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.5 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.5 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.adaptors/range.move.wrap/deref.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.5 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.5 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.5 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.5 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.5 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.5 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.factories/range.istream.view/no_unique_address.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.4 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.4 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.4 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.4 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.4 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.4 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.nonprop.cache/has_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.4 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.4 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.4 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.4 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.4 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.4 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.4 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.4 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.4 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.nonprop.cache/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.nonprop.cache/assign.copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.4 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.nonprop.cache/assign.move.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.nonprop.cache/emplace_from.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.3 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.nonprop.cache/constraints.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.nonprop.cache/ctor.move.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.3 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.nonprop.cache/deref.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.nonprop.cache/emplace.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.3 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.3 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.3 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.2 MiB/s ETA 00:00:05 / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/assertions/modes/extensive.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.2 MiB/s ETA 00:00:05 / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.2 MiB/s ETA 00:00:05 / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.2 MiB/s ETA 00:00:05 / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/assertions/modes/debug.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/ranges/range.nonprop.cache/ctor.copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/assertions/customize_verbose_abort.link-time.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.2 MiB/s ETA 00:00:05 / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.pois/rand.dist.pois.poisson/bad_engine.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/assertions/default_verbose_abort.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.2 MiB/s ETA 00:00:05 / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/assertions/customize_verbose_abort.compile-time.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/assertions/modes/hardening_mode_incorrect_value.sh.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/assertions/modes/override_with_debug_mode.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.1 MiB/s ETA 00:00:05 / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.1 MiB/s ETA 00:00:05 / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/assertions/single_expression.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/assertions/modes/enabling_assertions_enables_extensive_mode.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/assertions/modes/override_with_unchecked_mode.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/assertions/modes/none.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/assertions/modes/override_with_fast_mode.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.0 MiB/s ETA 00:00:05 / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.bern/rand.dist.bern.negbin/bad_engine.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.0 MiB/s ETA 00:00:05 / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/bit.ops.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/mem/mem.res/nodiscard.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.bern/rand.dist.bern.geo/bad_engine.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/numeric.ops/midpoint.integer.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.0 MiB/s ETA 00:00:05 / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.bern/rand.dist.bern.bin/bad_engine.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/clamp_to_integral.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/assertions/modes/override_with_extensive_mode.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/assertions/modes/fast.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/complex.number/__sqr.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.pois/rand.dist.pois.exp/bad_engine.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.0 MiB/s ETA 00:00:05 / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.bern/rand.dist.bern.bernoulli/bad_engine.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.pois/rand.dist.pois.gamma/bad_engine.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.pois/rand.dist.pois.weibull/bad_engine.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.0 MiB/s ETA 00:00:05 / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.pois/rand.dist.pois.extreme/bad_engine.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.0 MiB/s ETA 00:00:05 / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.uni/rand.dist.uni.real/bad_engine.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.samp/rand.dist.samp.pconst/bad_engine.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.uni/rand.dist.uni.int/bad_engine.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 8.0 MiB/s ETA 00:00:05 / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.9 MiB/s ETA 00:00:05 / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.samp/rand.dist.samp.discrete/bad_engine.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.9 MiB/s ETA 00:00:05 / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.9 MiB/s ETA 00:00:05 / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.device/has-no-random-device.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.norm/rand.dist.norm.cauchy/bad_engine.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.norm/rand.dist.norm.t/bad_engine.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.9 MiB/s ETA 00:00:05 / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.norm/rand.dist.norm.f/bad_engine.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.req.urng/valid_real_type.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.9 MiB/s ETA 00:00:06 / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.9 MiB/s ETA 00:00:06 / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.samp/rand.dist.samp.plinear/bad_engine.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.9 MiB/s ETA 00:00:06 / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.9 MiB/s ETA 00:00:06 / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.9 MiB/s ETA 00:00:06 / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.norm/rand.dist.norm.normal/bad_engine.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.norm/rand.dist.norm.lognormal/bad_engine.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.req.urng/valid_int_type.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.9 MiB/s ETA 00:00:06 / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/rand/rand.dis/rand.dist.norm/rand.dist.norm.chisq/bad_engine.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/gdb/gdb_pretty_printer_test.sh.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/atomics/bit-int.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/atomics/diagnose_invalid_memory_order.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/c.math/constexpr-cxx23-clang.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.8 MiB/s ETA 00:00:06 / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/c.math/constexpr-cxx23-gcc.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/c.math/fdelayed-template-parsing.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/atomics/atomics.align/align.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.8 MiB/s ETA 00:00:06 / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/atomics/stdatomic.h.syn/dont_hijack_header.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.8 MiB/s ETA 00:00:06 / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.8 MiB/s ETA 00:00:06 / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/atomics/atomics.types.generic/atomics.types.float/lockfree.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/atomics/atomics.flag/init_bool.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/atomics/atomics.order/memory_order.underlying_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/atomics/atomics.types.operations/atomics.types.operations.req/atomic_fetch_sub.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/atomics/atomics.types.operations/atomics.types.operations.req/atomic_fetch_sub_explicit.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.8 MiB/s ETA 00:00:06 / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/atomics/atomics.types.operations/atomics.types.operations.req/atomic_fetch_add.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.7 MiB/s ETA 00:00:06 / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/atomics/atomics.types.operations/atomics.types.operations.req/atomic_fetch_add_explicit.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.7 MiB/s ETA 00:00:06 / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/atomics/atomics.syn/incompatible_with_stdatomic.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/contiguous_iterators.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.7 MiB/s ETA 00:00:06 / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.7 MiB/s ETA 00:00:06 / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.7 MiB/s ETA 00:00:06 / [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.7 MiB/s ETA 00:00:06 - - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/iterator_with_data.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.7 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.7 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/unwrap_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.7 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.7 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.7 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.7 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.7 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.6 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.6 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.6 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.6 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/numerics/c.math/constexpr-fns.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.6 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.6 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.5 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.5 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.5 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.6 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.6 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.5 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.5 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.6 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.5 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.5 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.5 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.5 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/assert.next.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.5 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.5 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/types.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.5 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.5 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.5 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.5 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.5 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/assert.prev.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.5 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.5 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.5 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.5 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.5 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.5 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.conv/base.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/assert.advance.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.4 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.4 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.4 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.4 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.4 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.nav/predecrement.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.nav/preincrement.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.nav/postdecrement.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.nav/increment-assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.4 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.4 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.nav/plus.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.4 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.4 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.4 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.nav/decrement-assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.4 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.4 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.4 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.4 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.3 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.3 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.3 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.nav/postincrement.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.3 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.3 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.cmp/greater.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.3 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.nav/minus.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.cmp/greater-equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.3 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.cmp/less-equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.cmp/equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.3 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.3 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.cmp/less.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.nonmember/minus.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.cons/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.cmp/not-equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.cons/ctor.iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.2 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.cons/ctor.reverse_iterator.LWG3435.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.elem/dereference.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.cons/assign.LWG3435.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.cons/ctor.iter.explicit.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.elem/arrow.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/iterators.common/assert.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/__unconstrained_reverse_iterator/reverse.iter.elem/bracket.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/reverse.iterators/bad_template_argument.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/iterator.concepts/iterator.concept.random.access/subsumption.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.2 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.2 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/bounded_iter/types.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/counted.iterator/assert.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/localization/locales/locale.abort.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/get_container.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/bounded_iter/pointer_traits.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/bounded_iter/arithmetic.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.2 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/bounded_iter/comparison.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/bounded_iter/dereference.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/iterator.requirements/iterator.assoc.types/iterator.traits/legacy_random_access_iterator.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.2 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/iterator.requirements/iterator.assoc.types/iterator.traits/legacy_forward_iterator.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/iterator.requirements/iterator.assoc.types/iterator.traits/legacy_bidirectional_iterator.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/iterator.requirements/iterator.assoc.types/iterator.traits/legacy_input_iterator.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/iterator.requirements/iterator.assoc.types/iterator.traits/locale_dependent.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.1 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/iterator.requirements/iterator.concepts/cpp20_iter_concepts.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.1 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/iterator.requirements/iterator.assoc.types/iterator.traits/legacy_iterator.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/iterator.requirements/iterator.concepts/integer_like.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/iterator.requirements/iterator.concepts/cpp20_iter_traits.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.1 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.1 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/iterators/stream.iterators/ostreambuf.iterator/ostreambuf.iter.ops/failed.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.1 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/iostream.format/input.streams/traits_mismatch.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/iostream.format/print.fun/transcoding.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/iostream.format/print.fun/vprint_unicode_windows.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.1 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.1 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.1 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.1 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/iostream.format/print.fun/vprint_unicode_posix.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/iostream.format/output.streams/traits_mismatch.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.1 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.1 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.1 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/iostream.format/output.streams/ostream.formatted/ostream.formatted.print/vprint_unicode.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/filesystems/convert_file_time.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/iostream.format/output.streams/ostream.syn/includes.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.0 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/filesystems/class.path/path.member/path.native.obs/string_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.0 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/filesystems/class.path/path.req/is_pathable.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/file.streams/fstreams/ifstream.cons/wchar_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.0 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/string.streams/traits_mismatch.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/file.streams/fstreams/fstream.close.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.0 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.0 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/file.streams/fstreams/traits_mismatch.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/filesystems/class.directory_entry/directory_entry.mods/last_write_time.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.0 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/filesystems/class.path/path.itr/assert.iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.0 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/file.streams/fstreams/ofstream.members/open_wchar_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/file.streams/fstreams/filebuf/traits_mismatch.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.0 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/localization/locale.categories/__scan_keyword.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 7.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/iostreams.base/ios/iostate.flags/clear.abort.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/file.streams/fstreams/ifstream.members/open_wchar_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.9 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.9 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/file.streams/fstreams/fstream.cons/wchar_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/file.streams/fstreams/fstream.members/open_wchar_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/localization/locales/locale.category.abort.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.9 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/input.output/file.streams/fstreams/ofstream.cons/wchar_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/localization/locales/use_facet.abort.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.9 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/localization/locales/locale/locale.types/locale.facet/facet.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/localization/locales/locale/locale.types/locale.facet/no_allocation.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.9 MiB/s ETA 00:00:06 - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/localization/locales/locale/locale.types/locale.id/id.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.9 MiB/s ETA 00:00:06 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.9 MiB/s ETA 00:00:06 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.9 MiB/s ETA 00:00:06 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.9 MiB/s ETA 00:00:06 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.9 MiB/s ETA 00:00:06 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.9 MiB/s ETA 00:00:06 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/extensions/hash/specializations.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/extensions/hash/specializations.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.9 MiB/s ETA 00:00:06 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.9 MiB/s ETA 00:00:06 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.9 MiB/s ETA 00:00:06 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.9 MiB/s ETA 00:00:06 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.9 MiB/s ETA 00:00:06 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/localization/locales/locale.convenience/conversions/conversions.string/ctor_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/extensions/hash_map/const_iterator.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.9 MiB/s ETA 00:00:06 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.9 MiB/s ETA 00:00:06 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.8 MiB/s ETA 00:00:06 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.8 MiB/s ETA 00:00:06 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.8 MiB/s ETA 00:00:06 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/depr/enable_removed_cpp17_features.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.8 MiB/s ETA 00:00:06 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.8 MiB/s ETA 00:00:06 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.8 MiB/s ETA 00:00:06 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.8 MiB/s ETA 00:00:06 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.8 MiB/s ETA 00:00:06 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.8 MiB/s ETA 00:00:06 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.8 MiB/s ETA 00:00:06 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.8 MiB/s ETA 00:00:06 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.8 MiB/s ETA 00:00:06 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.8 MiB/s ETA 00:00:06 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.8 MiB/s ETA 00:00:06 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.8 MiB/s ETA 00:00:06 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.8 MiB/s ETA 00:00:06 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/depr/enable_removed_cpp20_features.deprecated.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.7 MiB/s ETA 00:00:06 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/depr/enable_removed_cpp17_features.deprecated.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.7 MiB/s ETA 00:00:06 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.7 MiB/s ETA 00:00:06 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.7 MiB/s ETA 00:00:06 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.7 MiB/s ETA 00:00:06 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.7 MiB/s ETA 00:00:06 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.7 MiB/s ETA 00:00:06 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.7 MiB/s ETA 00:00:06 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/depr/depr.auto.ptr/auto.ptr/auto_ptr.cxx1z.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.7 MiB/s ETA 00:00:06 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.7 MiB/s ETA 00:00:06 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/depr/depr.auto.ptr/auto.ptr/auto_ptr.depr_in_cxx11.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.6 MiB/s ETA 00:00:07 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/depr/depr.func.adaptor.typedefs/typedefs.depr_in_cxx17.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.6 MiB/s ETA 00:00:07 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.6 MiB/s ETA 00:00:07 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.5 MiB/s ETA 00:00:07 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.5 MiB/s ETA 00:00:07 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.5 MiB/s ETA 00:00:07 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/depr/exception.unexpected/get_unexpected.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.5 MiB/s ETA 00:00:07 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.5 MiB/s ETA 00:00:07 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/depr/exception.unexpected/unexpected_disabled_cpp17.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/depr/exception.unexpected/unexpected.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/depr/exception.unexpected/set_unexpected.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.5 MiB/s ETA 00:00:07 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/depr/depr.c.headers/stdint_h.std_types_t.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.5 MiB/s ETA 00:00:07 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.5 MiB/s ETA 00:00:07 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.5 MiB/s ETA 00:00:07 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.5 MiB/s ETA 00:00:07 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.5 MiB/s ETA 00:00:07 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.4 MiB/s ETA 00:00:07 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.4 MiB/s ETA 00:00:07 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/depr/depr.c.headers/stdint_h.xopen_source.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/depr/depr.c.headers/extern_c.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/depr/depr.default.allocator/enable_removed_allocator_members.deprecated.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.4 MiB/s ETA 00:00:07 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.4 MiB/s ETA 00:00:07 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.4 MiB/s ETA 00:00:07 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.4 MiB/s ETA 00:00:07 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.4 MiB/s ETA 00:00:07 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.4 MiB/s ETA 00:00:07 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.4 MiB/s ETA 00:00:07 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/depr/depr.c.headers/math_h.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.4 MiB/s ETA 00:00:07 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.4 MiB/s ETA 00:00:07 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.4 MiB/s ETA 00:00:07 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.4 MiB/s ETA 00:00:07 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.3 MiB/s ETA 00:00:07 - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/depr/depr.default.allocator/allocator_types.cxx2a.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.3 MiB/s ETA 00:00:07 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/depr/depr.default.allocator/allocator.members/address.depr_in_cxx17.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/depr/depr.default.allocator/allocator.members/allocate.cxx2a.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/depr/depr.default.allocator/allocator.members/allocate.cxx2a.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/depr/depr.default.allocator/allocator.members/construct.cxx2a.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/depr/depr.default.allocator/allocator.members/max_size.cxx2a.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/depr/depr.function.objects/adaptors.depr_in_cxx11.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.2 MiB/s ETA 00:00:07 \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.2 MiB/s ETA 00:00:07 \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/depr/depr.default.allocator/allocator.members/address.cxx2a.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/depr/depr.default.allocator/allocator.members/allocate.depr_in_cxx17.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.2 MiB/s ETA 00:00:07 \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/diagnostics/bit.nodiscard_extensions.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/diagnostics/format.nodiscard_extensions.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/diagnostics/nodiscard.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.1 MiB/s ETA 00:00:07 \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.1 MiB/s ETA 00:00:07 \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/depr/depr.function.objects/depr.adaptors.cxx1z.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/diagnostics/pstl.nodiscard_extensions.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/diagnostics/view_adaptors.nodiscard_extensions.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/diagnostics/pstl.nodiscard_extensions.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/diagnostics/chrono.nodiscard_extensions.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/diagnostics/chrono.nodiscard_extensions.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/diagnostics/ranges.nodiscard_extensions.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/diagnostics/nodiscard_aftercxx17.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/diagnostics/math_nodiscard_extensions.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.0 MiB/s ETA 00:00:07 \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/mdspan/layout_right/assert.conversion.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.0 MiB/s ETA 00:00:07 \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/diagnostics/ranges.nodiscard_extensions.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.0 MiB/s ETA 00:00:07 \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/diagnostics/bit.nodiscard_extensions.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.0 MiB/s ETA 00:00:07 \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/diagnostics/nodiscard_extensions.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.0 MiB/s ETA 00:00:07 \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/diagnostics/format.nodiscard_extensions.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/diagnostics/nodiscard_extensions.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/mdspan/layout_right/assert.stride.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.0 MiB/s ETA 00:00:07 \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.0 MiB/s ETA 00:00:07 \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/mdspan/layout_right/assert.ctor.layout_stride.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.0 MiB/s ETA 00:00:07 \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/mdspan/layout_right/assert.index_operator.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/mdspan/layout_right/assert.ctor.extents.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.0 MiB/s ETA 00:00:07 \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/mdspan/layout_right/assert.ctor.layout_left.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/mdspan/extents/assert.conversion.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.0 MiB/s ETA 00:00:07 \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/mdspan/extents/assert.ctor_from_array.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/mdspan/mdspan/assert.index_operator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.0 MiB/s ETA 00:00:07 \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/mdspan/mdspan/assert.size.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/mdspan/extents/assert.ctor_from_span.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.0 MiB/s ETA 00:00:07 \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 6.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/mdspan/extents/assert.ctor_from_integral.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/mdspan/layout_left/assert.conversion.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/mdspan/mdspan/assert.conversion.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/mdspan/layout_left/assert.ctor.layout_stride.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/mdspan/layout_left/assert.index_operator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/mdspan/layout_left/assert.ctor.extents.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/mdspan/layout_left/assert.stride.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/mdspan/layout_left/assert.ctor.layout_right.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.9 MiB/s ETA 00:00:07 \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/mdspan/layout_stride/assert.conversion.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/mdspan/layout_stride/assert.stride.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.9 MiB/s ETA 00:00:07 \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/mdspan/layout_stride/assert.ctor.extents_span.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/mdspan/layout_stride/assert.index_operator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.9 MiB/s ETA 00:00:07 \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.9 MiB/s ETA 00:00:07 \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/mdspan/extents/assert.obs.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/mdspan/layout_stride/assert.ctor.extents_span.non_unique.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/mdspan/layout_stride/assert.ctor.extents_array.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.8 MiB/s ETA 00:00:07 \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/views.span/span.elem/assert.back.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/views.span/span.sub/assert.last.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/views.span/debug.iterator-indexing.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/views.span/span.sub/assert.first.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/views.span/span.elem/assert.front.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.8 MiB/s ETA 00:00:07 \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.8 MiB/s ETA 00:00:07 \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.8 MiB/s ETA 00:00:07 \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/views.span/span.elem/assert.op_idx.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.8 MiB/s ETA 00:00:07 \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/views.span/span.sub/assert.subspan.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/views.span/span.cons/assert.iter_sent.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.7 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/views.span/span.cons/assert.iter_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.7 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/views.span/span.cons/assert.range.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.7 MiB/s ETA 00:00:07 \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.7 MiB/s ETA 00:00:08 \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.7 MiB/s ETA 00:00:08 \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.7 MiB/s ETA 00:00:08 \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/mdspan/layout_stride/assert.ctor.extents_array.non_unique.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.7 MiB/s ETA 00:00:08 \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.7 MiB/s ETA 00:00:08 \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.7 MiB/s ETA 00:00:08 \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.7 MiB/s ETA 00:00:08 \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.7 MiB/s ETA 00:00:08 \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.7 MiB/s ETA 00:00:08 \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.7 MiB/s ETA 00:00:08 \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.7 MiB/s ETA 00:00:08 \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.7 MiB/s ETA 00:00:08 \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/views/views.span/span.cons/assert.other_span.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/gnu_cxx/hash_map_name_lookup.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/gnu_cxx/hash_set_name_lookup.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.6 MiB/s ETA 00:00:08 \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.6 MiB/s ETA 00:00:08 \ [2.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.6 MiB/s ETA 00:00:08 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/gnu_cxx/hash_set.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/gnu_cxx/hash_map.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.5 MiB/s ETA 00:00:08 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/associative/tree_remove.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/associative/tree_right_rotate.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/associative/non_const_comparator.incomplete.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.5 MiB/s ETA 00:00:08 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/associative/tree_key_value_traits.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.5 MiB/s ETA 00:00:08 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.5 MiB/s ETA 00:00:08 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.5 MiB/s ETA 00:00:08 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.5 MiB/s ETA 00:00:08 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.5 MiB/s ETA 00:00:08 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.5 MiB/s ETA 00:00:08 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.5 MiB/s ETA 00:00:08 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/associative/tree_left_rotate.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/associative/tree_balance_after_insert.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/associative/non_const_comparator.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.5 MiB/s ETA 00:00:08 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.5 MiB/s ETA 00:00:08 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.5 MiB/s ETA 00:00:08 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.5 MiB/s ETA 00:00:08 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.5 MiB/s ETA 00:00:08 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.5 MiB/s ETA 00:00:08 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.5 MiB/s ETA 00:00:08 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.5 MiB/s ETA 00:00:08 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.5 MiB/s ETA 00:00:08 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.5 MiB/s ETA 00:00:08 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.5 MiB/s ETA 00:00:08 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/associative/map/at.const.abort.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/associative/map/at.abort.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.5 MiB/s ETA 00:00:08 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.5 MiB/s ETA 00:00:08 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.4 MiB/s ETA 00:00:08 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/non_const_comparator.incomplete.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.4 MiB/s ETA 00:00:08 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.4 MiB/s ETA 00:00:08 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.4 MiB/s ETA 00:00:08 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.4 MiB/s ETA 00:00:08 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/non_const_comparator.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.4 MiB/s ETA 00:00:08 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.4 MiB/s ETA 00:00:08 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.4 MiB/s ETA 00:00:08 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/next_prime.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.4 MiB/s ETA 00:00:08 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.4 MiB/s ETA 00:00:08 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.4 MiB/s ETA 00:00:08 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/key_value_traits.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.3 MiB/s ETA 00:00:08 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.3 MiB/s ETA 00:00:08 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.multiset/debug.local_iterator.dereference.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.3 MiB/s ETA 00:00:08 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.multiset/debug.iterator.dereference.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/next_pow2.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.multiset/debug.insert.hint_const_lvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.3 MiB/s ETA 00:00:08 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.multiset/debug.erase.iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.multiset/assert.bucket_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.3 MiB/s ETA 00:00:08 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.3 MiB/s ETA 00:00:08 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.3 MiB/s ETA 00:00:08 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.multiset/assert.bucket.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.3 MiB/s ETA 00:00:08 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.3 MiB/s ETA 00:00:08 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.multiset/debug.erase.iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.multiset/assert.max_load_factor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.2 MiB/s ETA 00:00:08 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.2 MiB/s ETA 00:00:08 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.multiset/debug.local_iterator.increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.multiset/debug.swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.multiset/debug.iterator.increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.map/at.const.abort.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.map/debug.iterator.dereference.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.2 MiB/s ETA 00:00:08 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.map/assert.bucket_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.map/debug.insert.hint_const_lvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.2 MiB/s ETA 00:00:08 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.map/assert.bucket.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.2 MiB/s ETA 00:00:08 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.2 MiB/s ETA 00:00:08 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.map/debug.local_iterator.dereference.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.1 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.map/debug.local_iterator.increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.1 MiB/s ETA 00:00:08 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.1 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.map/unord.map.modifiers/debug.erase.iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.1 MiB/s ETA 00:00:08 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.1 MiB/s ETA 00:00:08 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.1 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.map/debug.swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.map/debug.insert.hint_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.1 MiB/s ETA 00:00:08 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.1 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.map/at.abort.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.map/assert.max_load_factor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.1 MiB/s ETA 00:00:08 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.1 MiB/s ETA 00:00:08 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.1 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.set/debug.iterator.dereference.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.1 MiB/s ETA 00:00:08 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.1 MiB/s ETA 00:00:08 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.1 MiB/s ETA 00:00:08 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.1 MiB/s ETA 00:00:08 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.1 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.map/unord.map.modifiers/debug.erase.iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.1 MiB/s ETA 00:00:08 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.1 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.map/debug.iterator.increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.set/debug.local_iterator.dereference.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.0 MiB/s ETA 00:00:09 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.set/debug.insert.hint_const_lvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.set/assert.bucket_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.set/debug.local_iterator.increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.0 MiB/s ETA 00:00:09 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.set/missing_hash_specialization.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.set/assert.max_load_factor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.0 MiB/s ETA 00:00:09 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.set/debug.erase.iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.0 MiB/s ETA 00:00:09 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.set/debug.erase.iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.set/assert.bucket.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.0 MiB/s ETA 00:00:09 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.set/debug.swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.set/debug.iterator.increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.multimap/debug.iterator.dereference.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.multimap/debug.insert.hint_const_lvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.0 MiB/s ETA 00:00:09 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 5.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.multimap/debug.local_iterator.dereference.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.multimap/assert.bucket.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.9 MiB/s ETA 00:00:09 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.9 MiB/s ETA 00:00:09 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.multimap/assert.bucket_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.multimap/assert.max_load_factor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.multimap/debug.local_iterator.increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.9 MiB/s ETA 00:00:09 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.multimap/debug.insert.hint_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.9 MiB/s ETA 00:00:09 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.multimap/debug.swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.multimap/unord.multimap.modifiers/debug.erase.iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.multimap/debug.iterator.increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.9 MiB/s ETA 00:00:09 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/strings/basic.string/asan_turning_off.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.9 MiB/s ETA 00:00:09 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.9 MiB/s ETA 00:00:09 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/unord/unord.multimap/unord.multimap.modifiers/debug.erase.iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/vector.bool/trivial_for_purposes_of_call.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/strings/basic.string/asan.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/list/list.cons/debug.copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.9 MiB/s ETA 00:00:09 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/list/list.modifiers/debug.erase.iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/list/list.ops/debug.splice.pos_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.9 MiB/s ETA 00:00:09 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.9 MiB/s ETA 00:00:09 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.8 MiB/s ETA 00:00:09 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.8 MiB/s ETA 00:00:09 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/list/list.ops/debug.splice.pos_list_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/list/list.modifiers/debug.emplace.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.8 MiB/s ETA 00:00:09 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.8 MiB/s ETA 00:00:09 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.8 MiB/s ETA 00:00:09 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.8 MiB/s ETA 00:00:09 \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/list/list.modifiers/debug.insert.iter_size_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.8 MiB/s ETA 00:00:09 | | [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/list/list.ops/debug.splice.pos_list_iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/list/list.modifiers/debug.insert.iter_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/list/list.modifiers/debug.insert.iter_iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/list/list.modifiers/assert.pop_back.empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.8 MiB/s ETA 00:00:09 | [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.8 MiB/s ETA 00:00:09 | [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/list/list.modifiers/debug.erase.iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/list/list.modifiers/debug.insert.iter_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.8 MiB/s ETA 00:00:09 | [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.8 MiB/s ETA 00:00:09 | [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.8 MiB/s ETA 00:00:09 | [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.8 MiB/s ETA 00:00:09 | [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.8 MiB/s ETA 00:00:09 | [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/deque/spare_block_handling.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/list/list.modifiers/assert.erase_iter.end.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/deque/asan_turning_off.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.7 MiB/s ETA 00:00:09 | [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.7 MiB/s ETA 00:00:09 | [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.7 MiB/s ETA 00:00:09 | [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.7 MiB/s ETA 00:00:09 | [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.7 MiB/s ETA 00:00:09 | [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.7 MiB/s ETA 00:00:09 | [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.7 MiB/s ETA 00:00:09 | [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.7 MiB/s ETA 00:00:09 | [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.6 MiB/s ETA 00:00:09 | [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/deque/segmented_iterator.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/deque/abi.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.6 MiB/s ETA 00:00:09 | [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.6 MiB/s ETA 00:00:09 | [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.6 MiB/s ETA 00:00:09 | [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.6 MiB/s ETA 00:00:09 | [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.6 MiB/s ETA 00:00:09 | [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.6 MiB/s ETA 00:00:09 | [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.6 MiB/s ETA 00:00:09 | [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.6 MiB/s ETA 00:00:09 | [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.6 MiB/s ETA 00:00:09 | [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.6 MiB/s ETA 00:00:09 | [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/deque/incomplete.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/deque/assert.pop_back.empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.5 MiB/s ETA 00:00:09 | [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/deque/asan_caterpillar.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.5 MiB/s ETA 00:00:09 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.5 MiB/s ETA 00:00:09 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/array/triviality.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.5 MiB/s ETA 00:00:09 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.5 MiB/s ETA 00:00:09 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/deque/asan.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/array/array.zero/assert.back.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/array/array.zero/assert.front.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.5 MiB/s ETA 00:00:10 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.5 MiB/s ETA 00:00:10 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.5 MiB/s ETA 00:00:10 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.5 MiB/s ETA 00:00:10 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.5 MiB/s ETA 00:00:10 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.5 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/array/array.zero/assert.subscript.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.5 MiB/s ETA 00:00:10 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.5 MiB/s ETA 00:00:10 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.5 MiB/s ETA 00:00:10 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.5 MiB/s ETA 00:00:10 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.5 MiB/s ETA 00:00:10 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.5 MiB/s ETA 00:00:10 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.5 MiB/s ETA 00:00:10 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.5 MiB/s ETA 00:00:10 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.5 MiB/s ETA 00:00:10 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.5 MiB/s ETA 00:00:10 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.5 MiB/s ETA 00:00:10 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.4 MiB/s ETA 00:00:10 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.4 MiB/s ETA 00:00:10 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.4 MiB/s ETA 00:00:10 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.4 MiB/s ETA 00:00:10 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.4 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/vector/exception_safety_exceptions_disabled.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.4 MiB/s ETA 00:00:10 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.4 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/vector/debug.iterator.dereference.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.4 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/vector/debug.iterator.add.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.4 MiB/s ETA 00:00:10 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.4 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/vector/asan_throw.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.4 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/vector/debug.iterator.index.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.3 MiB/s ETA 00:00:10 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.3 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/vector/assert.cfront.empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.3 MiB/s ETA 00:00:10 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.3 MiB/s ETA 00:00:10 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.3 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/vector/assert.front.empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.3 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/vector/asan_turning_off.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.3 MiB/s ETA 00:00:10 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.3 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/vector/debug.iterator.subtract.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.3 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/vector/assert.cindex.oob.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.3 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/vector/assert.index.oob.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.3 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/vector/debug.iterator.compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.3 MiB/s ETA 00:00:10 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.3 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/vector/robust_against_adl.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.3 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/vector/assert.pop_back.empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/vector/debug.iterator.increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.3 MiB/s ETA 00:00:10 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.3 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/vector/invalid_allocator.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.2 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/vector/debug.iterator.decrement.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/vector/assert.back.empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.2 MiB/s ETA 00:00:10 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.2 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/vector/assert.cback.empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.2 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/vector/asan.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.2 MiB/s ETA 00:00:10 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.2 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/vector/const_value_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.2 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/vector/vector.cons/construct_iter_iter_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.2 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/containers/sequences/vector/vector.cons/construct_iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.2 MiB/s ETA 00:00:10 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.2 MiB/s ETA 00:00:10 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.2 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/vendor/clang-cl/static-lib-exports.sh.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.2 MiB/s ETA 00:00:10 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/vendor/apple/system-install-properties.sh.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/vendor/ibm/bad_function_call.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/vendor/apple/availability-with-pedantic-errors.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.2 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/fuzzing/push_heap.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.1 MiB/s ETA 00:00:10 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.1 MiB/s ETA 00:00:10 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.2 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/fuzzing/partial_sort_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/fuzzing/random.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/vendor/mingw/static-lib-exports.sh.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/fuzzing/make_heap.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/fuzzing/fuzz.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/fuzzing/partition_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/fuzzing/partial_sort.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/fuzzing/stable_sort.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/fuzzing/pop_heap.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/fuzzing/regex.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.0 MiB/s ETA 00:00:11 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/fuzzing/search.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/fuzzing/nth_element.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/fuzzing/stable_partition.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/fuzzing/sort.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/fuzzing/unique_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/fuzzing/unique.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/fuzzing/partition.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.0 MiB/s ETA 00:00:11 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/remote-substitutions.sh.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/shell-no-escape-builtins.sh.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.0 MiB/s ETA 00:00:11 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/tmpdir-exists.sh.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.0 MiB/s ETA 00:00:11 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/test_macros.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/stdin-is-piped.sh.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 4.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/compile.fail.cpp/compile-success.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/compile.fail.cpp/compile-error.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.9 MiB/s ETA 00:00:11 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/compile.pass.cpp/run-error.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.9 MiB/s ETA 00:00:11 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/compile.pass.cpp/compile-success.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/compile.pass.cpp/link-error.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/modules/std.compat-module.sh.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/compile.pass.cpp/compile-error.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/modules/std-module.sh.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/modules/std-and-std.compat-module.sh.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/modules/no-modules.sh.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.9 MiB/s ETA 00:00:11 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.9 MiB/s ETA 00:00:11 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.9 MiB/s ETA 00:00:11 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/gen.cpp/one.gen.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/gen.cpp/two.gen.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.9 MiB/s ETA 00:00:11 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/sh.cpp/werror.sh.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.9 MiB/s ETA 00:00:11 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/gen.cpp/empty.gen.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.9 MiB/s ETA 00:00:11 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.9 MiB/s ETA 00:00:11 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/sh.cpp/run-success.sh.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/sh.cpp/run-error.sh.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.9 MiB/s ETA 00:00:11 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.9 MiB/s ETA 00:00:11 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/verify.cpp/no-diagnostics-unmarked.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/sh.cpp/substitutions.sh.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.9 MiB/s ETA 00:00:11 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/verify.cpp/no-diagnostics.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.8 MiB/s ETA 00:00:11 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.8 MiB/s ETA 00:00:11 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.8 MiB/s ETA 00:00:11 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.8 MiB/s ETA 00:00:11 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/verify.cpp/wrong-diagnostic.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.8 MiB/s ETA 00:00:11 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.8 MiB/s ETA 00:00:11 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.8 MiB/s ETA 00:00:11 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/verify.cpp/no-werror.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.8 MiB/s ETA 00:00:11 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.8 MiB/s ETA 00:00:11 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/file_dependencies/substitute-in-dependencies.sh.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/verify.cpp/right-diagnostic.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/file_dependencies/absolute-and-relative-paths.sh.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/link.pass.cpp/run-error.link.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.8 MiB/s ETA 00:00:11 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/convenience_substitutions/verify.sh.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/convenience_substitutions/build_run.sh.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/link.pass.cpp/compile-error.link.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.7 MiB/s ETA 00:00:11 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.7 MiB/s ETA 00:00:11 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.7 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/link.pass.cpp/link-success.link.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.7 MiB/s ETA 00:00:11 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.7 MiB/s ETA 00:00:11 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.7 MiB/s ETA 00:00:11 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.7 MiB/s ETA 00:00:11 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.7 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/link.pass.cpp/link-error.link.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.7 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/link.fail.cpp/compile-error.link.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.7 MiB/s ETA 00:00:11 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.7 MiB/s ETA 00:00:11 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.7 MiB/s ETA 00:00:11 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.7 MiB/s ETA 00:00:11 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.7 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/link.fail.cpp/link-success.link.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.7 MiB/s ETA 00:00:11 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.7 MiB/s ETA 00:00:11 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.7 MiB/s ETA 00:00:11 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.7 MiB/s ETA 00:00:12 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.7 MiB/s ETA 00:00:12 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.7 MiB/s ETA 00:00:12 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.7 MiB/s ETA 00:00:12 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.7 MiB/s ETA 00:00:12 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.7 MiB/s ETA 00:00:12 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.7 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/link.fail.cpp/link-error.link.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.6 MiB/s ETA 00:00:12 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.6 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/pass.cpp/link-error.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.6 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/pass.cpp/werror.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.6 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/pass.cpp/run-error.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/pass.cpp/run-success.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.6 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/pass.cpp/compile-error.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.6 MiB/s ETA 00:00:12 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.6 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/additional_compile_flags/conditional-compile-flags.sh.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.6 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/additional_compile_flags/substitutes-in-run.sh.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.6 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/selftest/additional_compile_flags/substitutes-in-compile-flags.sh.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.6 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/c.strings/constexpr.cstring.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/char.traits/char.traits.specializations/arbitrary_char_type.deprecated.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/c.strings/constexpr_memmove.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.6 MiB/s ETA 00:00:12 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.6 MiB/s ETA 00:00:12 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.6 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/c.strings/constexpr.cwchar.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.6 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/string.view/assert.ctor.pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.6 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/char.traits/char.traits.specializations/arbitrary_char_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.5 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/string.view/assert.ctor.length.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/string.view/string.view.iterators/debug.iterator-indexing.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.5 MiB/s ETA 00:00:12 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.5 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.access/assert.back.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.5 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/sizeof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.5 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/alignof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.5 MiB/s ETA 00:00:12 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.5 MiB/s ETA 00:00:12 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.5 MiB/s ETA 00:00:12 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.5 MiB/s ETA 00:00:12 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.5 MiB/s ETA 00:00:12 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.5 MiB/s ETA 00:00:12 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.5 MiB/s ETA 00:00:12 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.5 MiB/s ETA 00:00:12 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.5 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.access/assert.index.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.5 MiB/s ETA 00:00:12 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.5 MiB/s ETA 00:00:12 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.5 MiB/s ETA 00:00:12 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.5 MiB/s ETA 00:00:12 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.5 MiB/s ETA 00:00:12 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.5 MiB/s ETA 00:00:12 | [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.5 MiB/s ETA 00:00:12 / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.access/assert.cfront.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.5 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.access/assert.cindex.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.5 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.access/assert.front.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.4 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.access/assert.cback.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.4 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.cons/copy_shrunk_long.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.4 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.cons/debug.iterator.substr.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.4 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.modifiers/clear_and_shrink.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.4 MiB/s ETA 00:00:13 / [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.4 MiB/s ETA 00:00:13 / [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.4 MiB/s ETA 00:00:13 / [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.4 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.cons/constinit_sso_string.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.4 MiB/s ETA 00:00:13 / [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.4 MiB/s ETA 00:00:13 / [2.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.4 MiB/s ETA 00:00:13 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.4 MiB/s ETA 00:00:13 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.4 MiB/s ETA 00:00:13 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.4 MiB/s ETA 00:00:13 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.4 MiB/s ETA 00:00:13 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.4 MiB/s ETA 00:00:13 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.4 MiB/s ETA 00:00:13 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.4 MiB/s ETA 00:00:13 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.4 MiB/s ETA 00:00:13 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.4 MiB/s ETA 00:00:13 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.4 MiB/s ETA 00:00:13 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.4 MiB/s ETA 00:00:13 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.4 MiB/s ETA 00:00:13 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.4 MiB/s ETA 00:00:13 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.4 MiB/s ETA 00:00:13 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.3 MiB/s ETA 00:00:13 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.3 MiB/s ETA 00:00:13 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.3 MiB/s ETA 00:00:13 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.3 MiB/s ETA 00:00:13 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.3 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.modifiers/debug.erase.iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.3 MiB/s ETA 00:00:13 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.3 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.modifiers/debug.erase.iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.3 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.modifiers/debug.insert.iter_iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.3 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.modifiers/debug.insert.iter_size_char.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.3 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.modifiers/debug.insert.iter_char.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.3 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.capacity/PR53170.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.2 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.modifiers/assert.erase_iter.null.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.modifiers/assert.pop_back.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.3 MiB/s ETA 00:00:13 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.3 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.modifiers/resize_default_initialized.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.3 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.capacity/max_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.2 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.iterators/debug.iterator.dereference.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.3 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.iterators/debug.iterator.add.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.iterators/debug.iterator.index.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.2 MiB/s ETA 00:00:13 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.2 MiB/s ETA 00:00:13 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.2 MiB/s ETA 00:00:13 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.2 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.capacity/allocation_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.2 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.iterators/debug.iterator.compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.2 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.iterators/debug.iterator.subtract.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.2 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.iterators/debug.iterator.increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.2 MiB/s ETA 00:00:13 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.2 MiB/s ETA 00:00:13 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.2 MiB/s ETA 00:00:14 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.2 MiB/s ETA 00:00:14 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.2 MiB/s ETA 00:00:14 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.2 MiB/s ETA 00:00:14 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/time/convert_to_tm.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.2 MiB/s ETA 00:00:14 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/strings/basic.string/string.iterators/debug.iterator.decrement.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.2 MiB/s ETA 00:00:14 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.2 MiB/s ETA 00:00:14 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/experimental/fexperimental-library.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.2 MiB/s ETA 00:00:14 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.2 MiB/s ETA 00:00:14 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.2 MiB/s ETA 00:00:14 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.2 MiB/s ETA 00:00:14 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/time/time.zone/time.zone.db/version.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.2 MiB/s ETA 00:00:14 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.2 MiB/s ETA 00:00:14 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.2 MiB/s ETA 00:00:14 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/time/time.zone/time.zone.db/time.zone.db.remote/reload_tzdb.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.1 MiB/s ETA 00:00:14 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/time/time.zone/time.zone.db/time.zone.db.list/erase_after.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/atomic.availability.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/barrier.availability.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.mutex/thread_safety_requires_capability.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/semaphore.availability.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/latch.availability.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.0 MiB/s ETA 00:00:14 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.0 MiB/s ETA 00:00:14 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.0 MiB/s ETA 00:00:14 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.mutex/thread_safety_annotations_not_enabled.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.0 MiB/s ETA 00:00:14 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.mutex/thread_safety_lock_unlock.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.0 MiB/s ETA 00:00:14 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.0 MiB/s ETA 00:00:14 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.0 MiB/s ETA 00:00:14 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.mutex/thread_safety_lock_guard.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.0 MiB/s ETA 00:00:14 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 3.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.mutex/thread_safety_missing_unlock.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.9 MiB/s ETA 00:00:14 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.9 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.mutex/thread.mutex.class/native_handle.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.9 MiB/s ETA 00:00:14 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.threads/create_late.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.9 MiB/s ETA 00:00:14 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.9 MiB/s ETA 00:00:15 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.mutex/thread.mutex.recursive/native_handle.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.9 MiB/s ETA 00:00:15 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.threads/thread.thread.this/sleep_for.signals.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.threads/thread.thread.this/sleep_for.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.9 MiB/s ETA 00:00:15 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.threads/thread.thread.class/thread.thread.member/native_handle.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.threads/thread.thread.class/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.8 MiB/s ETA 00:00:15 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.semaphore/assert.ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.8 MiB/s ETA 00:00:15 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.8 MiB/s ETA 00:00:15 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.8 MiB/s ETA 00:00:15 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.8 MiB/s ETA 00:00:15 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.8 MiB/s ETA 00:00:15 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.8 MiB/s ETA 00:00:15 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.8 MiB/s ETA 00:00:15 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.semaphore/assert.release.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.8 MiB/s ETA 00:00:15 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.8 MiB/s ETA 00:00:15 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.8 MiB/s ETA 00:00:15 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.8 MiB/s ETA 00:00:15 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.8 MiB/s ETA 00:00:15 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.8 MiB/s ETA 00:00:15 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.7 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.barrier/assert.ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.7 MiB/s ETA 00:00:16 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.7 MiB/s ETA 00:00:16 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.7 MiB/s ETA 00:00:16 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.7 MiB/s ETA 00:00:16 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.7 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.barrier/assert.arrive.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.7 MiB/s ETA 00:00:16 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.6 MiB/s ETA 00:00:16 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.6 MiB/s ETA 00:00:16 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.6 MiB/s ETA 00:00:16 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.6 MiB/s ETA 00:00:16 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.6 MiB/s ETA 00:00:16 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.6 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.shared_mutex/thread_safety.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.6 MiB/s ETA 00:00:16 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.6 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.stoptoken/atomic_unique_lock.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.6 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.stoptoken/intrusive_list_view.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.6 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.stoptoken/intrusive_shared_ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.6 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/futures/futures.promise/assert.set_exception_at_thread_exit.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.5 MiB/s ETA 00:00:17 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.5 MiB/s ETA 00:00:17 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.5 MiB/s ETA 00:00:17 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.5 MiB/s ETA 00:00:17 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.5 MiB/s ETA 00:00:17 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.5 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/futures/futures.promise/assert.set_exception.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.5 MiB/s ETA 00:00:17 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.5 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/futures/futures.task/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.5 MiB/s ETA 00:00:17 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.5 MiB/s ETA 00:00:17 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.5 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.lock/thread.lock.guard/nodiscard.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.5 MiB/s ETA 00:00:17 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.5 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.shared_timed_mutex/thread_safety.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.5 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.latch/assert.ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.4 MiB/s ETA 00:00:18 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.4 MiB/s ETA 00:00:18 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.4 MiB/s ETA 00:00:18 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.4 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.latch/assert.count_down.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.4 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.latch/assert.arrive_and_wait.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/robust_against_using_non_transparent_comparators.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.4 MiB/s ETA 00:00:18 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.4 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.condition/PR30202_notify_from_pthread_created_thread.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/ranges_robust_against_copying_comparators.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.4 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/thread/thread.condition/thread.condition.condvar/native_handle.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.4 MiB/s ETA 00:00:18 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.4 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/lifetimebound.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.4 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/robust_against_cpp20_hostile_iterators.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/callable.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.4 MiB/s ETA 00:00:18 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.4 MiB/s ETA 00:00:18 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.4 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/robust_against_copying_comparators.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/bad_iterator_traits.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.4 MiB/s ETA 00:00:18 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.4 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/debug_less.inconsistent.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.4 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/partial_sort_stability.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.3 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/pstl.robust_against_customization_points_not_working.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.3 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/pstl.libdispatch.chunk_partitions.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/nth_element_stability.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.3 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/debug_less.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.3 MiB/s ETA 00:00:18 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.3 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/debug_three_way_comp.inconsistent.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.3 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/sort_stability.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.3 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/cpp17_iterator_concepts.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.3 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/alg.sorting/assert.min.max.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.3 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/ranges_robust_against_copying_projections.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.3 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/half_positive.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.3 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/alg.sorting/pstl.is_partitioned.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.3 MiB/s ETA 00:00:19 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.3 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/alg.sorting/assert.sort.invalid_comparator/assert.sort.invalid_comparator.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.3 MiB/s ETA 00:00:19 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.3 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/alg.sorting/assert.sort.invalid_comparator/assert.sort.invalid_comparator.oob.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.2 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/alg.sorting/assert.sort.invalid_comparator/bad_comparator_values.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.2 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/alg.sorting/assert.sort.invalid_comparator/invalid_comparator_utilities.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.2 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/alg.sorting/alg.heap.operations/make.heap/complexity.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.2 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/specialized.algorithms/special.mem.concepts/nothrow_forward_range.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.2 MiB/s ETA 00:00:19 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.2 MiB/s ETA 00:00:19 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.2 MiB/s ETA 00:00:19 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.2 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/specialized.algorithms/special.mem.concepts/nothrow_input_iterator.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.2 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/specialized.algorithms/special.mem.concepts/nothrow_forward_iterator.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.2 MiB/s ETA 00:00:20 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.2 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/specialized.algorithms/special.mem.concepts/nothrow_sentinel_for.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.2 MiB/s ETA 00:00:20 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.2 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/specialized.algorithms/special.mem.concepts/nothrow_input_range.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.2 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/alg.modifying.operations/copy_move_trivial.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/alg.modifying.operations/copy_move_unwrap_reverse.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.2 MiB/s ETA 00:00:20 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.1 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/alg.modifying.operations/alg.random.shuffle/random_shuffle.cxx1z.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/alg.modifying.operations/copy_move_nontrivial.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.1 MiB/s ETA 00:00:20 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.1 MiB/s ETA 00:00:20 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.1 MiB/s ETA 00:00:20 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.1 MiB/s ETA 00:00:20 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.1 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/concepts/concepts.arithmetic/__libcpp_integer.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.1 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/algorithms/alg.modifying.operations/alg.random.shuffle/random_shuffle.depr_in_cxx14.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.1 MiB/s ETA 00:00:21 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.1 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/concepts/concepts.arithmetic/__libcpp_unsigned_integer.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.1 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/libcxx/concepts/concepts.arithmetic/__libcpp_signed_integer.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.1 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.general/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.1 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.traits/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.1 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.req/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.traits/transform.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.1 MiB/s ETA 00:00:21 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.1 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.traits/translate_nocase.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.1 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.traits/length.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.1 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.traits/lookup_collatename.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.traits/transform_primary.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.1 MiB/s ETA 00:00:21 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.1 MiB/s ETA 00:00:21 / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.1 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.traits/value.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.1 MiB/s ETA 00:00:21 / [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.traits/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.0 MiB/s ETA 00:00:21 / [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.0 MiB/s ETA 00:00:21 / [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.0 MiB/s ETA 00:00:21 - - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.traits/lookup_classname.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.match/lookahead_capture.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.traits/imbue.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.match/exponential.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.match/awk.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.0 MiB/s ETA 00:00:21 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.0 MiB/s ETA 00:00:21 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.0 MiB/s ETA 00:00:21 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.0 MiB/s ETA 00:00:21 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.0 MiB/s ETA 00:00:21 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.0 MiB/s ETA 00:00:21 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 2.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.match/egrep.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.9 MiB/s ETA 00:00:22 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.9 MiB/s ETA 00:00:22 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.9 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.match/basic.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.9 MiB/s ETA 00:00:22 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.9 MiB/s ETA 00:00:22 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.9 MiB/s ETA 00:00:22 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.9 MiB/s ETA 00:00:22 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.9 MiB/s ETA 00:00:22 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.9 MiB/s ETA 00:00:22 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.9 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.traits/getloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.9 MiB/s ETA 00:00:22 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.9 MiB/s ETA 00:00:22 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.9 MiB/s ETA 00:00:22 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.9 MiB/s ETA 00:00:22 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.9 MiB/s ETA 00:00:22 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.9 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.traits/translate.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.9 MiB/s ETA 00:00:22 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.9 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.match/parse_curly_brackets.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.9 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.traits/isctype.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.9 MiB/s ETA 00:00:22 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.9 MiB/s ETA 00:00:22 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.9 MiB/s ETA 00:00:22 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.9 MiB/s ETA 00:00:22 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.9 MiB/s ETA 00:00:22 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.9 MiB/s ETA 00:00:22 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.9 MiB/s ETA 00:00:22 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.9 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.except/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.match/ecma.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.match/basic.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.8 MiB/s ETA 00:00:23 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.match/basic.locale.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.match/extended.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.8 MiB/s ETA 00:00:23 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.match/awk.locale.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.8 MiB/s ETA 00:00:23 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.match/extended.locale.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.match/grep.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.8 MiB/s ETA 00:00:23 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.replace/test2.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.match/ecma.locale.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.8 MiB/s ETA 00:00:23 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.8 MiB/s ETA 00:00:23 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.8 MiB/s ETA 00:00:23 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.8 MiB/s ETA 00:00:23 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.8 MiB/s ETA 00:00:23 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.8 MiB/s ETA 00:00:23 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.replace/exponential.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.replace/test1.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.match/inverted_character_classes.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.replace/test6.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.8 MiB/s ETA 00:00:23 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.8 MiB/s ETA 00:00:23 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.8 MiB/s ETA 00:00:23 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.8 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.8 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.replace/test5.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.search/invert_neg_word_search.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.replace/test4.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.8 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.8 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.search/exponential.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.8 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.search/basic.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.search/no_update_pos.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.search/extended.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.search/awk.locale.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.replace/test3.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.search/egrep.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.search/basic.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.search/awk.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.search/ecma.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.search/lookahead.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.search/extended.locale.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.search/basic.locale.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.search/backup.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.search/ecma.locale.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.alg/re.alg.search/grep.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.assign/assign_ptr_flag.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.assign/il.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.assign/assign_iter_iter_flag.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.assign/assign_string_flag.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.assign/string.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.assign/ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.assign/assign_ptr_size_flag.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.assign/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.assign/assign.il.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.assign/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.swap/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.locale/imbue.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.nonmemb/re.regex.nmswap/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.operations/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.const/constants.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.construct/bad_ctype.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.construct/deduct.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.construct/bad_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.construct/deduct.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.construct/string_flg.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.8 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.construct/string.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.construct/ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.construct/ptr_size_flg.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.construct/iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.construct/bad_repeat.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.construct/bad_escape.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.construct/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.construct/ptr_flg.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.construct/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.construct/il_flg.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.construct/ptr_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.construct/iter_iter_flg.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.construct/bad_backref.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.regex/re.regex.construct/awk_oct.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.iter/re.regiter/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.iter/re.regiter/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.iter/re.regiter/re.regiter.cnstr/cnstr.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.8 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.8 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.iter/re.regiter/re.regiter.cnstr/cnstr.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.iter/re.regiter/re.regiter.cnstr/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.8 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.iter/re.regiter/re.regiter.comp/equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.iter/re.regiter/re.regiter.comp/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.iter/re.regiter/re.regiter.deref/deref.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.iter/re.regiter/re.regiter.incr/post.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.iter/re.tokiter/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.iter/re.tokiter/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.iter/re.tokiter/re.tokiter.incr/post.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.iter/re.tokiter/re.tokiter.deref/deref.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.iter/re.tokiter/re.tokiter.cnstr/array.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.iter/re.tokiter/re.tokiter.cnstr/int.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.iter/re.tokiter/re.tokiter.cnstr/vector.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.iter/re.tokiter/re.tokiter.cnstr/init.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.iter/re.tokiter/re.tokiter.cnstr/vector.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.iter/re.tokiter/re.tokiter.cnstr/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.iter/re.tokiter/re.tokiter.cnstr/array.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.iter/re.tokiter/re.tokiter.cnstr/int.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.iter/re.tokiter/re.tokiter.comp/equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.iter/re.tokiter/re.tokiter.cnstr/init.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.def/defns.regex.primary.equivalence.class/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.def/defns.regex.matched/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.def/defns.regex.subexpression/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.def/defns.regex.format.specifier/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 - [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.def/defns.regex.finite.state.machine/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.def/defns.regex.regular.expression/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.def/defns.regex.collating.element/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/range_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/re.results.all/get_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/re.results.size/empty.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/re.results.size/max_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/re.results.size/empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/re.results.form/form4.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/re.results.form/form3.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/re.results.form/form1.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/re.results.const/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/re.results.const/move_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/re.results.form/form2.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/re.results.const/copy_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/re.results.state/ready.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/re.results.const/allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/re.results.const/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/re.results.const/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/re.results.swap/member_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/re.results.swap/non_member_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/re.results.nonmember/equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/re.results.acc/cbegin_cend.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/re.results.acc/length.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/re.results.acc/begin_end.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/re.results.acc/index.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/re.results.acc/suffix.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/re.results.acc/prefix.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/re.results.acc/position.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.syn/wregex.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.results/re.results.acc/str.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.syn/smatch.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.syn/sregex_iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.syn/wcsub_match.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.syn/ssub_match.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.syn/wcregex_token_iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.syn/regex.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.syn/wsregex_token_iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.syn/sregex_token_iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.syn/wcmatch.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.syn/cmatch.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.syn/wcregex_iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.syn/cregex_iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.syn/csub_match.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.syn/cregex_token_iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.syn/wsregex_iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/const_data_members.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.submatch/re.submatch.members/operator_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.syn/wsmatch.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.badexp/regex_error.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.submatch/re.submatch.members/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.syn/wssub_match.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.7 MiB/s ETA 00:00:25 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.submatch/re.submatch.members/compare_string_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:25 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.submatch/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.submatch/re.submatch.members/compare_value_type_ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:25 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.submatch/re.submatch.members/compare_sub_match.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.submatch/re.submatch.members/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:25 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:25 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.submatch/re.submatch.members/str.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:25 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:25 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:25 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.submatch/re.submatch.op/stream.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.submatch/re.submatch.members/length.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.submatch/re.submatch.op/compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:25 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:25 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:25 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.grammar/excessive_brace_min_max.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:25 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.const/re.matchflag/match_prev_avail.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.grammar/excessive_brace_count.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.const/re.matchflag/match_not_null.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.const/re.synopt/syntax_option_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:25 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:25 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.const/re.matchflag/match_flag_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:25 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:25 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.const/re.matchflag/match_not_bol.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:25 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.const/re.matchflag/match_not_eol.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:25 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:25 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:25 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.const/re.err/error_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/tinyness_before.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:25 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/traps.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:25 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/re/re.const/re.matchflag/match_multiline.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:25 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/is_specialized.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/denorm.style/check_values.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:26 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.special/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:27 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:28 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.3 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/round.style/check_values.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.3 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/min_exponent.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.2 MiB/s ETA 00:00:34 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.2 MiB/s ETA 00:00:34 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.2 MiB/s ETA 00:00:35 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.1 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/quiet_NaN.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.1 MiB/s ETA 00:00:39 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.1 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/has_denorm.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 940.4 KiB/s ETA 00:00:45 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 834.2 KiB/s ETA 00:00:51 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 780.5 KiB/s ETA 00:00:54 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 780.4 KiB/s ETA 00:00:55 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 780.5 KiB/s ETA 00:00:54 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 780.4 KiB/s ETA 00:00:55 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.5 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/is_bounded.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 629.1 KiB/s ETA 00:01:08 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.3 KiB/s ETA 00:01:08 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.3 KiB/s ETA 00:01:08 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.2 KiB/s ETA 00:01:08 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.1 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/digits10.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.0 KiB/s ETA 00:01:08 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.0 KiB/s ETA 00:01:08 \ [2.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.3 KiB/s ETA 00:01:08 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.7 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/has_signaling_NaN.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.7 KiB/s ETA 00:01:08 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 629.3 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/min.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 629.9 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/max.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/is_signed.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.8 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/min_exponent10.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.8 KiB/s ETA 00:01:08 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.8 KiB/s ETA 00:01:08 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.7 KiB/s ETA 00:01:08 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.7 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/radix.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/is_exact.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.4 KiB/s ETA 00:01:08 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.3 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/max_digits10.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.5 KiB/s ETA 00:01:08 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.5 KiB/s ETA 00:01:08 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.4 KiB/s ETA 00:01:08 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.3 KiB/s ETA 00:01:08 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.4 KiB/s ETA 00:01:08 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.2 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/is_modulo.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 623.4 KiB/s ETA 00:01:08 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 623.7 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/round_error.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 623.9 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/has_quiet_NaN.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 623.8 KiB/s ETA 00:01:08 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 623.9 KiB/s ETA 00:01:08 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 623.7 KiB/s ETA 00:01:08 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 623.8 KiB/s ETA 00:01:08 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.2 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/max_exponent10.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 624.7 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/signaling_NaN.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 624.5 KiB/s ETA 00:01:08 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 624.3 KiB/s ETA 00:01:08 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 624.1 KiB/s ETA 00:01:08 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 624.1 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/has_denorm_loss.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/epsilon.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.1 KiB/s ETA 00:01:08 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 626.1 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/denorm_min.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.6 KiB/s ETA 00:01:08 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.6 KiB/s ETA 00:01:08 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.8 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/infinity.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.2 KiB/s ETA 00:01:08 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.2 KiB/s ETA 00:01:08 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 624.1 KiB/s ETA 00:01:08 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 624.6 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/max_exponent.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 624.8 KiB/s ETA 00:01:08 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 624.6 KiB/s ETA 00:01:08 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 624.6 KiB/s ETA 00:01:08 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 624.8 KiB/s ETA 00:01:08 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 624.6 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/lowest.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/is_iec559.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 626.1 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/has_infinity.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.9 KiB/s ETA 00:01:08 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 626.0 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/digits.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 624.8 KiB/s ETA 00:01:08 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 624.6 KiB/s ETA 00:01:08 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 624.7 KiB/s ETA 00:01:08 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 624.7 KiB/s ETA 00:01:08 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 624.3 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/is_integer.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 624.2 KiB/s ETA 00:01:08 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 624.5 KiB/s ETA 00:01:08 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 624.5 KiB/s ETA 00:01:08 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 624.3 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/limits/numeric.limits.members/round_style.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 624.4 KiB/s ETA 00:01:08 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 624.4 KiB/s ETA 00:01:08 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 624.2 KiB/s ETA 00:01:08 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 624.2 KiB/s ETA 00:01:08 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 622.1 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/barrier.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/semaphore.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/set.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 622.4 KiB/s ETA 00:01:08 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 622.4 KiB/s ETA 00:01:08 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 622.4 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/version.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 623.1 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/exception.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 623.1 KiB/s ETA 00:01:08 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 623.2 KiB/s ETA 00:01:08 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 624.2 KiB/s ETA 00:01:08 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 624.2 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/variant.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 624.4 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/source_location.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 623.8 KiB/s ETA 00:01:08 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 623.8 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/list.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 623.6 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/numbers.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/map.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.1 KiB/s ETA 00:01:08 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.1 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/ostream.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 624.7 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/cstddef.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 624.7 KiB/s ETA 00:01:08 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 624.7 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/ranges.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.5 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/fstream.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.2 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/expected.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.1 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/sstream.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 627.9 KiB/s ETA 00:01:08 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 627.8 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/span.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 627.6 KiB/s ETA 00:01:08 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 627.6 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/mutex.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 678.0 KiB/s ETA 00:01:02 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 677.5 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/queue.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 673.8 KiB/s ETA 00:01:03 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 673.8 KiB/s ETA 00:01:03 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 674.2 KiB/s ETA 00:01:03 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 674.1 KiB/s ETA 00:01:03 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 679.0 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/deque.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 681.0 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/concepts.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 680.7 KiB/s ETA 00:01:02 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 680.7 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/istream.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 683.6 KiB/s ETA 00:01:02 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 682.9 KiB/s ETA 00:01:02 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 682.2 KiB/s ETA 00:01:02 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 682.2 KiB/s ETA 00:01:02 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 682.8 KiB/s ETA 00:01:02 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 669.6 KiB/s ETA 00:01:03 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 669.6 KiB/s ETA 00:01:03 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 669.6 KiB/s ETA 00:01:03 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 669.8 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/new.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 669.8 KiB/s ETA 00:01:03 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 669.9 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/string_view.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 670.4 KiB/s ETA 00:01:03 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 671.1 KiB/s ETA 00:01:03 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 672.8 KiB/s ETA 00:01:03 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 672.5 KiB/s ETA 00:01:03 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 668.3 KiB/s ETA 00:01:03 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 668.0 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/forward_list.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 669.4 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/numeric.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 659.4 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/any.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 658.9 KiB/s ETA 00:01:04 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 658.9 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/algorithm.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 657.3 KiB/s ETA 00:01:04 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 657.2 KiB/s ETA 00:01:04 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 657.0 KiB/s ETA 00:01:04 \ [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 657.8 KiB/s ETA 00:01:04 | | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 657.8 KiB/s ETA 00:01:04 | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 658.2 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/array.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 659.2 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/shared_mutex.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 661.5 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/atomic.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 660.6 KiB/s ETA 00:01:04 | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 660.3 KiB/s ETA 00:01:04 | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 660.4 KiB/s ETA 00:01:04 | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 660.5 KiB/s ETA 00:01:04 | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 660.6 KiB/s ETA 00:01:04 | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 660.4 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/scoped_allocator.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 660.8 KiB/s ETA 00:01:04 | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 657.6 KiB/s ETA 00:01:04 | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 657.6 KiB/s ETA 00:01:04 | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 657.5 KiB/s ETA 00:01:04 | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 657.4 KiB/s ETA 00:01:04 | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 657.4 KiB/s ETA 00:01:04 | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 657.4 KiB/s ETA 00:01:04 | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 657.4 KiB/s ETA 00:01:04 | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 657.4 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/cstdlib.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 658.1 KiB/s ETA 00:01:04 | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 621.5 KiB/s ETA 00:01:08 | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 621.3 KiB/s ETA 00:01:08 | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 620.7 KiB/s ETA 00:01:08 | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 624.2 KiB/s ETA 00:01:07 | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 624.2 KiB/s ETA 00:01:07 | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 621.0 KiB/s ETA 00:01:08 | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 620.0 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/limits.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/mdspan.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 619.6 KiB/s ETA 00:01:08 | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 618.8 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/ratio.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 619.3 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/bitset.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 618.6 KiB/s ETA 00:01:08 | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 617.3 KiB/s ETA 00:01:08 | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 617.2 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/optional.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 617.2 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/coroutine.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 617.2 KiB/s ETA 00:01:08 | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 617.2 KiB/s ETA 00:01:08 | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 617.0 KiB/s ETA 00:01:08 | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 617.0 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/print.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 617.3 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/unordered_map.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 617.1 KiB/s ETA 00:01:08 | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 616.1 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/syncstream.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 616.8 KiB/s ETA 00:01:08 | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 616.1 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/type_traits.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 616.6 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/latch.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 619.1 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/filesystem.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 618.3 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/stop_token.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 618.2 KiB/s ETA 00:01:08 | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 618.2 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/memory_resource.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 618.5 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/format.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 618.0 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/ios.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 617.2 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/bit.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 617.4 KiB/s ETA 00:01:08 | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 617.3 KiB/s ETA 00:01:08 | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 616.5 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/functional.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 622.8 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/utility.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 622.7 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/iomanip.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 624.2 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/memory.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.2 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/charconv.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.5 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/string.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/stdatomic.h.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.1 KiB/s ETA 00:01:07 | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 624.8 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/cmath.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/iterator.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 624.9 KiB/s ETA 00:01:07 | [2.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 624.8 KiB/s ETA 00:01:07 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 626.3 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/regex.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 626.3 KiB/s ETA 00:01:07 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.5 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/cstring.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 626.6 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/locale.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 629.8 KiB/s ETA 00:01:07 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 630.4 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/execution.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 633.7 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/thread.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 633.5 KiB/s ETA 00:01:06 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 633.4 KiB/s ETA 00:01:06 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 630.3 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/tuple.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/unordered_set.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 630.8 KiB/s ETA 00:01:06 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 630.8 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/compare.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 637.2 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/stack.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 637.1 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/chrono.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 637.0 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/typeinfo.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 636.8 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.initlist/include_cxx03.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 639.6 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/c.limits/climits.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 639.8 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/c.limits/cfloat.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 639.8 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.initlist/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 640.9 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/vector.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 643.3 KiB/s ETA 00:01:05 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 643.5 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.limits/support.limits.general/complex.version.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 644.2 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.initlist/support.initlist.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 646.6 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.initlist/support.initlist.access/access.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.initlist/support.initlist.range/begin_end.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 645.5 KiB/s ETA 00:01:05 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 645.7 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.rtti/bad.typeid/bad_typeid.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 644.3 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.rtti/bad.cast/bad_cast.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 646.6 KiB/s ETA 00:01:05 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 647.7 KiB/s ETA 00:01:05 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 647.7 KiB/s ETA 00:01:05 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 648.3 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.rtti/type.info/type_info.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 648.1 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.rtti/type.info/type_info.equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 647.8 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.rtti/type.info/type_info_hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 649.3 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/destroying_delete_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 648.7 KiB/s ETA 00:01:04 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 649.3 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.start.term/quick_exit.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 649.4 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/nothrow_t.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 650.0 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/destroying_delete_t_declaration.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 649.8 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/hardware_inference_size.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/align_val_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 650.5 KiB/s ETA 00:01:04 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 650.4 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/nothrow_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 650.4 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/alloc.errors/set.new.handler/set_new_handler.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 649.3 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/alloc.errors/bad.alloc/bad_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 649.4 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/alloc.errors/set.new.handler/get_new_handler.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 649.1 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/alloc.errors/new.handler/new_handler.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 649.2 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/alloc.errors/new.badlength/bad_array_new_length.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/ptr.launder/launder.nodiscard.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 649.0 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/ptr.launder/launder.types.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 648.9 KiB/s ETA 00:01:04 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 648.9 KiB/s ETA 00:01:04 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 649.0 KiB/s ETA 00:01:04 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 649.0 KiB/s ETA 00:01:04 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 648.9 KiB/s ETA 00:01:04 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 648.8 KiB/s ETA 00:01:04 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 648.8 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/ptr.launder/launder.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 649.1 KiB/s ETA 00:01:04 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 649.2 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/types.h [Content-Type=text/x-chdr]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 649.9 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.dataraces/not_testable.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 649.7 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/sized_delete14.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 649.9 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/sized_delete_fsizeddeallocation.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 649.8 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/new.size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 649.3 KiB/s ETA 00:01:04 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 649.6 KiB/s ETA 00:01:04 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 649.7 KiB/s ETA 00:01:04 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 649.7 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/new.size_align_nothrow.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 649.7 KiB/s ETA 00:01:04 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 649.6 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/sized_delete_calls_unsized_delete.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 649.7 KiB/s ETA 00:01:04 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 649.9 KiB/s ETA 00:01:04 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 649.9 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/new.size_align_nothrow.replace.indirect.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 650.0 KiB/s ETA 00:01:04 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 649.2 KiB/s ETA 00:01:04 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 649.2 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/new.size_nothrow.replace.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 649.1 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/nodiscard.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 648.7 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/new.size_nothrow.except.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 649.0 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/new.size_nothrow.replace.indirect.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 649.0 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/new.size_align.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 648.2 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/new.size_nothrow.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/sized_delete11.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 648.0 KiB/s ETA 00:01:04 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 648.2 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/new.size.replace.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 648.5 KiB/s ETA 00:01:04 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 648.5 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/delete_align_val_t_replace.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 648.9 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/new.size.except.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 648.5 KiB/s ETA 00:01:04 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 648.4 KiB/s ETA 00:01:04 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 648.5 KiB/s ETA 00:01:04 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 649.0 KiB/s ETA 00:01:04 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 649.0 KiB/s ETA 00:01:04 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 649.0 KiB/s ETA 00:01:04 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 648.4 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/new.size_align.replace.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 648.7 KiB/s ETA 00:01:04 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 648.7 KiB/s ETA 00:01:04 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 647.2 KiB/s ETA 00:01:05 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 647.6 KiB/s ETA 00:01:04 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 647.4 KiB/s ETA 00:01:05 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 647.4 KiB/s ETA 00:01:05 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 647.4 KiB/s ETA 00:01:05 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 647.3 KiB/s ETA 00:01:05 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 647.1 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/new.size_align.except.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/new.size_align_nothrow.except.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 645.6 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.single/new.size_align_nothrow.replace.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.3 KiB/s ETA 00:01:07 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.4 KiB/s ETA 00:01:07 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.2 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.placement/new_array_ptr.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.placement/new_array.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.3 KiB/s ETA 00:01:07 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 624.2 KiB/s ETA 00:01:07 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 623.8 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.placement/new.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 623.2 KiB/s ETA 00:01:07 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 623.1 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.placement/new_ptr.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 623.4 KiB/s ETA 00:01:07 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 623.6 KiB/s ETA 00:01:07 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 622.1 KiB/s ETA 00:01:07 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 622.1 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/sized_delete_array11.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 620.6 KiB/s ETA 00:01:07 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 620.7 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/new.size_align_nothrow.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 619.9 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/new.size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 619.6 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/new.size_align_nothrow.replace.indirect.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 618.9 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/nodiscard.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 619.5 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/new.size_nothrow.replace.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 619.4 KiB/s ETA 00:01:07 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 619.4 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/new.size.replace.indirect.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 619.9 KiB/s ETA 00:01:07 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 619.8 KiB/s ETA 00:01:07 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 619.8 KiB/s ETA 00:01:07 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 619.8 KiB/s ETA 00:01:07 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 619.8 KiB/s ETA 00:01:07 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 619.9 KiB/s ETA 00:01:07 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 619.8 KiB/s ETA 00:01:07 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 619.8 KiB/s ETA 00:01:07 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 619.8 KiB/s ETA 00:01:07 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 619.9 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/sized_delete_array_calls_unsized_delete_array.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 619.4 KiB/s ETA 00:01:07 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 618.4 KiB/s ETA 00:01:07 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 616.5 KiB/s ETA 00:01:08 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 616.9 KiB/s ETA 00:01:08 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 616.9 KiB/s ETA 00:01:08 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 616.9 KiB/s ETA 00:01:08 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 616.9 KiB/s ETA 00:01:08 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 616.9 KiB/s ETA 00:01:08 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 617.1 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/sized_delete_array_fsizeddeallocation.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 618.3 KiB/s ETA 00:01:07 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 617.8 KiB/s ETA 00:01:08 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 617.4 KiB/s ETA 00:01:08 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 617.4 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/new.size_nothrow.except.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/new.size_nothrow.replace.indirect.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 615.8 KiB/s ETA 00:01:08 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 615.6 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/new.size_align.replace.indirect.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/new.size_align.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 614.4 KiB/s ETA 00:01:08 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 614.2 KiB/s ETA 00:01:08 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 614.2 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/sized_delete_array14.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/new.size_nothrow.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/delete_align_val_t_replace.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 614.2 KiB/s ETA 00:01:08 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 614.2 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/new.size.except.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 614.2 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/new.size.replace.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 613.8 KiB/s ETA 00:01:08 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 613.6 KiB/s ETA 00:01:08 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 613.6 KiB/s ETA 00:01:08 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 613.9 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/new.size_align.except.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 612.5 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/new.size_align_nothrow.replace.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 612.4 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/new.size_align.replace.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 612.3 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.array/new.size_align_nothrow.except.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 611.8 KiB/s ETA 00:01:08 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 611.5 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.types/nullptr_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 611.4 KiB/s ETA 00:01:08 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 611.3 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.types/cstddef.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 611.3 KiB/s ETA 00:01:08 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 611.8 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.types/size_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 612.2 KiB/s ETA 00:01:08 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 612.2 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.types/nullptr_t_integral_cast.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 611.6 KiB/s ETA 00:01:08 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 611.6 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.types/nullptr_t_integral_cast.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 611.6 KiB/s ETA 00:01:08 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 612.0 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.types/offsetof.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 612.1 KiB/s ETA 00:01:08 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 612.1 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.types/null.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 612.4 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.types/byte.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 612.1 KiB/s ETA 00:01:08 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 611.9 KiB/s ETA 00:01:08 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 611.8 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.types/ptrdiff_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 612.4 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.types/max_align_t.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.types/byteops/xor.assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 612.1 KiB/s ETA 00:01:08 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 611.8 KiB/s ETA 00:01:08 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 611.8 KiB/s ETA 00:01:08 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 610.6 KiB/s ETA 00:01:08 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 610.6 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.types/byteops/enum_direct_init.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 611.0 KiB/s ETA 00:01:08 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 611.2 KiB/s ETA 00:01:08 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 610.9 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.types/byteops/to_integer.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 607.5 KiB/s ETA 00:01:09 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 606.9 KiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.types/byteops/rshift.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 606.8 KiB/s ETA 00:01:09 | [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 606.6 KiB/s ETA 00:01:09 / / [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 606.5 KiB/s ETA 00:01:09 / [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 606.6 KiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.types/byteops/to_integer.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 606.8 KiB/s ETA 00:01:09 / [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 606.7 KiB/s ETA 00:01:09 / [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 607.2 KiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.types/byteops/xor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 608.0 KiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.types/byteops/rshift.assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 607.7 KiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.types/byteops/rshift.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 607.6 KiB/s ETA 00:01:09 / [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 607.5 KiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.types/byteops/lshift.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 607.5 KiB/s ETA 00:01:09 / [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 607.4 KiB/s ETA 00:01:09 / [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 607.5 KiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.types/byteops/lshift.assign.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 607.9 KiB/s ETA 00:01:09 / [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 608.7 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.types/byteops/or.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 608.2 KiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.types/byteops/not.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 608.1 KiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.types/byteops/lshift.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.types/byteops/or.assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 608.5 KiB/s ETA 00:01:08 / [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 608.2 KiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.types/byteops/and.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 608.5 KiB/s ETA 00:01:08 / [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 605.6 KiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.types/byteops/lshift.assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 605.6 KiB/s ETA 00:01:09 / [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 605.5 KiB/s ETA 00:01:09 / [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 605.4 KiB/s ETA 00:01:09 / [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 605.5 KiB/s ETA 00:01:09 / [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 605.5 KiB/s ETA 00:01:09 / [2.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 605.1 KiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.types/byteops/and.assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 605.1 KiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.types/byteops/rshift.assign.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 605.4 KiB/s ETA 00:01:09 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 605.4 KiB/s ETA 00:01:09 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 605.4 KiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/cmp/cmp.weakord/weakord.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 606.0 KiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/cmp/cmp.result/compare_three_way_result.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/cmp/cmp.partialord/partialord.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 606.2 KiB/s ETA 00:01:09 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 605.9 KiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/cmp/cmp.strongord/strongord.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 603.5 KiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/cmp/cmp.concept/three_way_comparable.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 603.9 KiB/s ETA 00:01:09 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 605.1 KiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/cmp/cmp.concept/three_way_comparable_with.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 604.9 KiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/cmp/compare.syn/named_functions.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 604.4 KiB/s ETA 00:01:09 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 604.1 KiB/s ETA 00:01:09 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 604.8 KiB/s ETA 00:01:09 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 604.5 KiB/s ETA 00:01:09 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 604.3 KiB/s ETA 00:01:09 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 604.2 KiB/s ETA 00:01:09 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 604.4 KiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/cmp/cmp.categories.pre/zero_type.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 605.7 KiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/cmp/cmp.alg/strong_order_long_double.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 608.0 KiB/s ETA 00:01:09 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 613.9 KiB/s ETA 00:01:08 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 613.8 KiB/s ETA 00:01:08 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 614.1 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/cmp/cmp.alg/compare_partial_order_fallback.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 614.3 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/cmp/cmp.alg/compare_weak_order_fallback.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 614.9 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/cmp/cmp.alg/partial_order.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 614.6 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/cmp/cmp.alg/compare_strong_order_fallback.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 614.4 KiB/s ETA 00:01:08 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 622.2 KiB/s ETA 00:01:07 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 622.2 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/cmp/cmp.alg/weak_order.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 622.1 KiB/s ETA 00:01:07 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 622.0 KiB/s ETA 00:01:07 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 622.1 KiB/s ETA 00:01:07 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 622.1 KiB/s ETA 00:01:07 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 622.0 KiB/s ETA 00:01:07 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 622.0 KiB/s ETA 00:01:07 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 622.1 KiB/s ETA 00:01:07 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 621.9 KiB/s ETA 00:01:07 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 622.0 KiB/s ETA 00:01:07 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 622.0 KiB/s ETA 00:01:07 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 622.1 KiB/s ETA 00:01:07 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 622.0 KiB/s ETA 00:01:07 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 622.1 KiB/s ETA 00:01:07 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 622.1 KiB/s ETA 00:01:07 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 627.5 KiB/s ETA 00:01:06 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 627.5 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/cmp/cmp.alg/strong_order.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 629.2 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/cmp/cmp.common/common_comparison_category.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.5 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.exception/except.nested/rethrow_nested.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 632.7 KiB/s ETA 00:01:06 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 634.1 KiB/s ETA 00:01:05 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 634.0 KiB/s ETA 00:01:05 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 634.0 KiB/s ETA 00:01:05 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 633.9 KiB/s ETA 00:01:05 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 634.0 KiB/s ETA 00:01:05 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 634.0 KiB/s ETA 00:01:05 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 634.0 KiB/s ETA 00:01:05 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 634.0 KiB/s ETA 00:01:05 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 634.1 KiB/s ETA 00:01:05 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 634.0 KiB/s ETA 00:01:05 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 634.0 KiB/s ETA 00:01:05 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 634.2 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.exception/except.nested/ctor_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 632.6 KiB/s ETA 00:01:06 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 631.4 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.exception/except.nested/ctor_default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 631.6 KiB/s ETA 00:01:06 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 631.0 KiB/s ETA 00:01:06 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 629.9 KiB/s ETA 00:01:06 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 630.0 KiB/s ETA 00:01:06 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 630.0 KiB/s ETA 00:01:06 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 629.9 KiB/s ETA 00:01:06 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 629.9 KiB/s ETA 00:01:06 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 629.8 KiB/s ETA 00:01:06 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 629.8 KiB/s ETA 00:01:06 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 630.0 KiB/s ETA 00:01:06 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 630.0 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.exception/except.nested/throw_with_nested.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 626.8 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.exception/except.nested/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.5 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.exception/except.nested/rethrow_if_nested.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 622.0 KiB/s ETA 00:01:07 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 619.7 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.exception/propagation/exception_ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 619.8 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.exception/propagation/current_exception.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 619.8 KiB/s ETA 00:01:07 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 619.7 KiB/s ETA 00:01:07 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 619.7 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.exception/propagation/make_exception_ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 619.6 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.exception/propagation/rethrow_exception.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 619.2 KiB/s ETA 00:01:07 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 618.7 KiB/s ETA 00:01:07 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 618.6 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.exception/uncaught/uncaught_exception.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 618.6 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/end.to.end/bool_await_suspend.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 619.8 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.exception/uncaught/uncaught_exceptions.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 619.7 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.exception/exception.terminate/terminate/terminate.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 619.4 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.exception/bad.exception/bad_exception.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 619.3 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.exception/exception.terminate/terminate.handler/terminate_handler.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 618.8 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.exception/exception.terminate/set.terminate/get_terminate.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 618.6 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.exception/exception.terminate/set.terminate/set_terminate.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 617.9 KiB/s ETA 00:01:07 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 616.8 KiB/s ETA 00:01:07 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 616.8 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/coroutine.traits/promise_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 617.5 KiB/s ETA 00:01:07 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 616.7 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.hash/hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 615.2 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/void_handle.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 615.1 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.exception/exception/exception.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 614.9 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.noop/noop_coroutine.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 615.0 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.compare/less_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.compare/equal_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 614.8 KiB/s ETA 00:01:07 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 613.5 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.completion/done.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 613.4 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.con/construct.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 613.4 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.con/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 614.7 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.prom/promise.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 614.3 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.export/address.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 614.5 KiB/s ETA 00:01:07 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 614.1 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.resumption/resume.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 615.2 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.capacity/operator_bool.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 614.8 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.resumption/destroy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 614.7 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/coroutine.handle/coroutine.handle.export/from_address.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 614.9 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/end.to.end/await_result.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 614.7 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/end.to.end/expected.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 615.8 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/end.to.end/oneshot_func.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 616.9 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/end.to.end/go.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 616.5 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/end.to.end/generator.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 615.7 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/end.to.end/fullexpr-dtor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 615.2 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/end.to.end/multishot_func.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 615.2 KiB/s ETA 00:01:07 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 615.2 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/coroutine.trivial.awaitables/suspend_always.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 615.8 KiB/s ETA 00:01:07 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 615.8 KiB/s ETA 00:01:07 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 615.6 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.coroutines/coroutine.trivial.awaitables/suspend_never.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 615.8 KiB/s ETA 00:01:07 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 616.2 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.general/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 616.7 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.runtime/csetjmp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 616.7 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.srcloc/general.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 617.3 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.runtime/ctime.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 617.8 KiB/s ETA 00:01:07 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 618.2 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.runtime/cstdlib.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 618.9 KiB/s ETA 00:01:07 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 618.5 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.runtime/cstdarg.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 618.5 KiB/s ETA 00:01:07 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 618.4 KiB/s ETA 00:01:07 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 618.6 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.runtime/cstdlib.aligned_alloc.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 618.8 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.runtime/cstdbool.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 619.0 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/modules/std.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 619.5 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/modules/std.compat.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 620.1 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.hash/hash_unique_ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 620.8 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.runtime/csignal.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 620.6 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/support.runtime/ctime.timespec.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 620.6 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/language.support/cstdint/cstdint.syn/cstdint.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 620.2 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.hash/hash_shared_ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 620.2 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.hash/enabled_hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 622.6 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 622.5 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.const/weak_ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 622.3 KiB/s ETA 00:01:07 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 622.1 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.const/shared_ptr_Y.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 622.2 KiB/s ETA 00:01:07 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 622.0 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.const/pr40459.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.enab/enable_shared_from_this.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 622.0 KiB/s ETA 00:01:07 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 621.8 KiB/s ETA 00:01:07 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 621.9 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.dest/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 621.8 KiB/s ETA 00:01:07 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 622.0 KiB/s ETA 00:01:07 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 622.0 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.const/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 622.8 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.const/shared_ptr_deduction.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.const/weak_ptr_Y.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 623.5 KiB/s ETA 00:01:06 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 623.0 KiB/s ETA 00:01:06 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 623.0 KiB/s ETA 00:01:06 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 623.4 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.ownerless/owner_less.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.7 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.assign/weak_ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.7 KiB/s ETA 00:01:06 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.7 KiB/s ETA 00:01:06 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 626.7 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.assign/shared_ptr_Y.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 626.5 KiB/s ETA 00:01:06 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 626.4 KiB/s ETA 00:01:06 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 626.2 KiB/s ETA 00:01:06 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 626.2 KiB/s ETA 00:01:06 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 626.2 KiB/s ETA 00:01:06 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 626.4 KiB/s ETA 00:01:06 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 626.6 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.spec/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.4 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.assign/weak_ptr_Y.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.6 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.mod/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.4 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.obs/lock.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 629.1 KiB/s ETA 00:01:06 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.7 KiB/s ETA 00:01:06 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.7 KiB/s ETA 00:01:06 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.7 KiB/s ETA 00:01:06 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.5 KiB/s ETA 00:01:06 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.4 KiB/s ETA 00:01:06 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.2 KiB/s ETA 00:01:06 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.3 KiB/s ETA 00:01:06 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.3 KiB/s ETA 00:01:06 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.3 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.mod/reset.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.2 KiB/s ETA 00:01:06 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.2 KiB/s ETA 00:01:06 / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.4 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.obs/owner_before_weak_ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.6 KiB/s ETA 00:01:06 - - [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.1 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.obs/owner_before_shared_ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 629.2 KiB/s ETA 00:01:06 - [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.8 KiB/s ETA 00:01:06 - [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 629.1 KiB/s ETA 00:01:06 - [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 629.0 KiB/s ETA 00:01:06 - [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 629.1 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.obs/not_less_than.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.obs/expired.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 629.4 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared.atomic/atomic_load_explicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 629.4 KiB/s ETA 00:01:06 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 629.3 KiB/s ETA 00:01:06 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 629.2 KiB/s ETA 00:01:06 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 629.2 KiB/s ETA 00:01:06 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 629.2 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared.atomic/atomic_compare_exchange_weak_explicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 629.2 KiB/s ETA 00:01:06 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 629.3 KiB/s ETA 00:01:06 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 629.4 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared.atomic/atomic_compare_exchange_strong.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared.atomic/atomic_is_lock_free.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 629.3 KiB/s ETA 00:01:06 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 629.4 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared.atomic/atomic_exchange.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 629.3 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared.atomic/atomic_compare_exchange_weak.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 629.0 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared.atomic/atomic_compare_exchange_strong_explicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.5 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared.atomic/atomic_store_explicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 629.0 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared.atomic/atomic_exchange_explicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.7 KiB/s ETA 00:01:06 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.2 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared.atomic/atomic_load.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.1 KiB/s ETA 00:01:06 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.2 KiB/s ETA 00:01:06 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.2 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.2 KiB/s ETA 00:01:06 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.3 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.create/allocate_shared.array.unbounded.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared.atomic/atomic_store.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.5 KiB/s ETA 00:01:06 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.5 KiB/s ETA 00:01:06 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.8 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.7 KiB/s ETA 00:01:06 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.4 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.getdeleter/get_deleter.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.7 KiB/s ETA 00:01:06 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.7 KiB/s ETA 00:01:06 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.5 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.create/allocate_shared.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.create/make_shared.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.6 KiB/s ETA 00:01:06 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.5 KiB/s ETA 00:01:06 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.8 KiB/s ETA 00:01:06 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.5 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.create/make_shared.array.unbounded.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.2 KiB/s ETA 00:01:06 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.2 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.create/make_shared_for_overwrite.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.7 KiB/s ETA 00:01:06 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.1 KiB/s ETA 00:01:06 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.4 KiB/s ETA 00:01:06 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.6 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.create/make_shared.array.bounded.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.5 KiB/s ETA 00:01:06 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.6 KiB/s ETA 00:01:06 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.6 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.create/types.h [Content-Type=text/x-chdr]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 629.3 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.create/allocate_shared.explicit_conversion.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 631.2 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.create/allocate_shared_for_overwrite.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 631.2 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 631.2 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 631.2 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.create/make_shared.private.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 631.2 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 631.2 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 631.3 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 631.0 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 630.0 KiB/s ETA 00:01:06 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 630.2 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.create/allocate_shared.lwg2070.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 630.5 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.create/allocate_shared.array.bounded.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.dest/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.cast/static_pointer_cast.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 633.0 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 633.0 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 633.1 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.cast/const_pointer_cast.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 634.7 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.cast/reinterpret_pointer_cast.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 634.7 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/nullptr_t_deleter_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 634.7 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 634.5 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 634.2 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 636.5 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 636.3 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 637.1 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 637.1 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 636.8 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 636.8 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.cast/dynamic_pointer_cast.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 638.3 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/shared_ptr_Y_rv.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 640.3 KiB/s ETA 00:01:04 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 641.9 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/nullptr_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 642.0 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/weak_ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 641.7 KiB/s ETA 00:01:04 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 642.1 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/shared_ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 635.7 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 635.7 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/unique_ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 633.6 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/deduction.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 631.5 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 631.3 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 631.3 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/nullptr_t_deleter.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 632.2 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/pointer_deleter_allocator_throw.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 631.5 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 631.4 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 631.4 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/pointer_deleter_throw.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 632.3 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 631.7 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/pointer_throw.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 631.4 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 631.0 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 631.0 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/shared_ptr_Y.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 629.1 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/nullptr_t_deleter_allocator_throw.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/shared_ptr_copy_move.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.5 KiB/s ETA 00:01:06 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.4 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/pointer_deleter.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.5 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 627.8 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/nullptr_t_deleter_throw.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/pointer_deleter_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 627.7 KiB/s ETA 00:01:06 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 627.8 KiB/s ETA 00:01:06 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 629.3 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/auto_ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.obs/op_bracket.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 629.3 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 629.3 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.9 KiB/s ETA 00:01:06 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 629.2 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 629.1 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.obs/arrow.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 629.4 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 629.4 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 629.4 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 629.4 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 629.2 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 629.3 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 629.3 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.obs/owner_before_weak_ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 629.3 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.obs/op_bracket.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 629.7 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 630.9 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 630.9 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.obs/dereference.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 631.0 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 631.5 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 632.5 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.obs/op_bool.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 632.7 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.obs/owner_before_shared_ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 633.2 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 632.9 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 634.9 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 635.0 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 634.0 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/shared_ptr_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 634.0 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 633.8 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.obs/op_arrow.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 633.8 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.const/shared_ptr_rv.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 634.6 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 634.2 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.obs/unique.removed_in_cxx20.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 634.5 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.obs/unique.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 634.2 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.obs/unique.deprecated_in_cxx17.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 635.2 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 634.7 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.mod/reset_pointer_deleter_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 634.7 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.mod/reset_helper.h [Content-Type=text/x-chdr]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 634.6 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 634.5 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 634.5 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 634.5 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.mod/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 635.0 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 635.2 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 635.4 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.mod/reset_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 635.8 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.assign/unique_ptr_Y.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 635.1 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 635.2 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 635.5 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.assign/shared_ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 634.9 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 634.7 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 634.6 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 634.6 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.assign/shared_ptr_Y.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 635.3 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.mod/reset_pointer_deleter.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 634.8 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 635.2 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.assign/shared_ptr_Y_rv.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 635.9 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 636.7 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.assign/shared_ptr_rv.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 637.2 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.assign/auto_ptr_Y.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 636.8 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 637.4 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 637.9 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.cmp/cmp.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 637.9 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.cmp/cmp_nullptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 638.8 KiB/s ETA 00:01:04 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 638.2 KiB/s ETA 00:01:04 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 638.2 KiB/s ETA 00:01:04 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 638.2 KiB/s ETA 00:01:04 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 639.2 KiB/s ETA 00:01:04 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 639.2 KiB/s ETA 00:01:04 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 638.1 KiB/s ETA 00:01:04 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 638.2 KiB/s ETA 00:01:04 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 638.8 KiB/s ETA 00:01:04 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 638.8 KiB/s ETA 00:01:04 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 638.9 KiB/s ETA 00:01:04 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 638.9 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.mod/reset.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 639.6 KiB/s ETA 00:01:04 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 639.1 KiB/s ETA 00:01:04 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 639.3 KiB/s ETA 00:01:04 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 639.0 KiB/s ETA 00:01:04 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 639.0 KiB/s ETA 00:01:04 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 638.6 KiB/s ETA 00:01:04 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 638.8 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.spec/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.io/io.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 638.6 KiB/s ETA 00:01:04 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 637.4 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 637.3 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 637.2 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weakptr/bad_weak_ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 637.3 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 636.5 KiB/s ETA 00:01:05 - [3.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 636.5 KiB/s ETA 00:01:05 - [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 635.9 KiB/s ETA 00:01:05 - [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 635.6 KiB/s ETA 00:01:05 - [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 635.6 KiB/s ETA 00:01:05 - [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 635.2 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/default.allocator/allocator_types.removed_in_cxx20.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 635.5 KiB/s ETA 00:01:05 - [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.8 KiB/s ETA 00:01:05 - [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 629.0 KiB/s ETA 00:01:05 - [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 629.0 KiB/s ETA 00:01:05 - [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 629.0 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/default.allocator/allocator_pointers.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 627.0 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/default.allocator/allocator_types.void.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 624.8 KiB/s ETA 00:01:06 - [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 623.8 KiB/s ETA 00:01:06 - [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 621.5 KiB/s ETA 00:01:06 - [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 621.4 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/default.allocator/allocator_types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 622.0 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/default.allocator/allocator_types.removed_in_cxx26.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 621.3 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/default.allocator/allocator_types.deprecated_in_cxx23.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 622.1 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/default.allocator/PR50299.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 620.1 KiB/s ETA 00:01:06 - [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 619.3 KiB/s ETA 00:01:06 - [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 619.2 KiB/s ETA 00:01:06 - [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 617.1 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/default.allocator/allocator.ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 617.6 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/default.allocator/allocator_types.deprecated_in_cxx17.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 617.8 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/default.allocator/allocator.globals/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 618.3 KiB/s ETA 00:01:06 - [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 617.4 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/default.allocator/allocator.dtor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 617.6 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/default.allocator/allocator.members/allocate.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 617.7 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/default.allocator/allocator.members/allocate.size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 617.7 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/default.allocator/allocator.members/allocate_at_least.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 618.0 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/default.allocator/allocator.members/allocate.constexpr.size.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 617.6 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/default.allocator/allocator.members/allocate.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 616.8 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/temporary.buffer/temporary_buffer.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 616.3 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/temporary.buffer/overaligned.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 616.1 KiB/s ETA 00:01:07 - [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 616.1 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.uses/allocator.uses.construction/common.h [Content-Type=text/x-chdr]... Step #8: - [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 615.3 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.uses/allocator.uses.construction/uses_allocator_construction_args.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 614.6 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/temporary.buffer/depr.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 614.6 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.uses/allocator.uses.construction/uninitialized_construct_using_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 614.2 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.uses/allocator.uses.trait/uses_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 614.0 KiB/s ETA 00:01:07 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.uses/allocator.uses.construction/make_obj_using_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 612.9 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/pointer.conversion/to_address_on_function.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 613.9 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.tag/allocator_arg.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 613.0 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/storage.iterator/raw_storage_iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.tag/allocator_arg.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 613.7 KiB/s ETA 00:01:07 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 613.7 KiB/s ETA 00:01:07 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 613.3 KiB/s ETA 00:01:07 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 613.4 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/ptr.align/assume_aligned.nodiscard.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/storage.iterator/deprecated.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 614.8 KiB/s ETA 00:01:07 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 614.3 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/ptr.align/assume_aligned.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 615.4 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/ptr.align/align.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 615.6 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/c.malloc/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 617.6 KiB/s ETA 00:01:06 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 617.2 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/storage.iterator/raw_storage_iterator.base.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 617.5 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.traits/value_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 617.6 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.traits/allocate_at_least.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 617.5 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.traits/allocator_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 619.2 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.members/allocate.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 619.0 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.members/construct.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 619.0 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.traits/rebind_traits.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 619.0 KiB/s ETA 00:01:06 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 618.7 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.members/max_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.members/destroy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 619.2 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.members/select_on_container_copy_construction.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 619.1 KiB/s ETA 00:01:06 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 619.1 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.members/incomplete_type_helper.h [Content-Type=text/x-chdr]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 619.5 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.members/deallocate.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 619.7 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.members/allocate.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.members/allocate_hint.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 620.4 KiB/s ETA 00:01:06 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 620.4 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.types/const_void_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 620.1 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.types/size_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 619.8 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.types/pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 620.2 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.types/const_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 620.3 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.types/propagate_on_container_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.types/void_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 620.7 KiB/s ETA 00:01:06 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 620.7 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.types/propagate_on_container_copy_assignment.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 620.1 KiB/s ETA 00:01:06 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 620.1 KiB/s ETA 00:01:06 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 620.1 KiB/s ETA 00:01:06 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 620.1 KiB/s ETA 00:01:06 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 620.0 KiB/s ETA 00:01:06 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 620.4 KiB/s ETA 00:01:06 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 620.9 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.types/propagate_on_container_move_assignment.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 622.9 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.types/is_always_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 622.9 KiB/s ETA 00:01:06 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 623.0 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.types/difference_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 624.6 KiB/s ETA 00:01:06 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 624.6 KiB/s ETA 00:01:06 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 624.4 KiB/s ETA 00:01:06 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 624.6 KiB/s ETA 00:01:06 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 624.4 KiB/s ETA 00:01:06 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.1 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/allocator.traits/allocator.traits.types/rebind_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/pointer.conversion/to_address_without_pointer_traits.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.4 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/storage.iterator/types.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.1 KiB/s ETA 00:01:06 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.4 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/pointer.conversion/to_address_on_funcptr.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 626.2 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/pointer.conversion/to_address.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/ranges_robust_against_nonbool.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.7 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/pointer.conversion/to_address_std_iterators.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.7 KiB/s ETA 00:01:06 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.9 KiB/s ETA 00:01:06 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 626.0 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/counted.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.fill.n/uninitialized_fill_n.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.9 KiB/s ETA 00:01:06 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.6 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/buffer.h [Content-Type=text/x-chdr]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 626.1 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/overload_compare_iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.fill.n/ranges_uninitialized_fill_n.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 626.0 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.construct.default/ranges_uninitialized_default_construct_n.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 626.0 KiB/s ETA 00:01:06 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.5 KiB/s ETA 00:01:06 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.5 KiB/s ETA 00:01:06 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.5 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.construct.default/ranges_uninitialized_default_construct.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.4 KiB/s ETA 00:01:06 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.4 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.construct.default/uninitialized_default_construct_n.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.4 KiB/s ETA 00:01:06 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.2 KiB/s ETA 00:01:06 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.1 KiB/s ETA 00:01:06 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.3 KiB/s ETA 00:01:06 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.3 KiB/s ETA 00:01:06 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 624.4 KiB/s ETA 00:01:06 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.2 KiB/s ETA 00:01:06 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.0 KiB/s ETA 00:01:06 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.0 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.construct.default/uninitialized_default_construct.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.3 KiB/s ETA 00:01:06 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.2 KiB/s ETA 00:01:06 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.4 KiB/s ETA 00:01:06 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.8 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.move/ranges_uninitialized_move_n.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.move/uninitialized_move_n.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.move/uninitialized_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 627.2 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.copy/ranges_uninitialized_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.move/ranges_uninitialized_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.2 KiB/s ETA 00:01:05 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 627.8 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.copy/uninitialized_copy_n.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 627.9 KiB/s ETA 00:01:05 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.5 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.copy/ranges_uninitialized_copy_n.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 629.2 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/specialized.addressof/addressof.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 630.0 KiB/s ETA 00:01:05 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 629.5 KiB/s ETA 00:01:05 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 629.4 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.copy/uninitialized_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 630.8 KiB/s ETA 00:01:05 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 631.2 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/specialized.addressof/addressof.temp.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 631.7 KiB/s ETA 00:01:05 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 631.4 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/specialized.addressof/constexpr_addressof.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 631.2 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/specialized.construct/construct_at.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 630.9 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/specialized.construct/ranges_construct_at.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 630.8 KiB/s ETA 00:01:05 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 630.9 KiB/s ETA 00:01:05 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 630.8 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.fill/ranges_uninitialized_fill.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 631.5 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.fill/uninitialized_fill.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 636.4 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/specialized.destroy/ranges_destroy_at.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 637.0 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/specialized.destroy/destroy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 637.0 KiB/s ETA 00:01:04 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 636.8 KiB/s ETA 00:01:04 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 640.4 KiB/s ETA 00:01:04 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 640.0 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/specialized.destroy/destroy_n.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 639.9 KiB/s ETA 00:01:04 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 640.0 KiB/s ETA 00:01:04 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 641.2 KiB/s ETA 00:01:04 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 642.0 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/specialized.destroy/ranges_destroy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 641.9 KiB/s ETA 00:01:04 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 641.7 KiB/s ETA 00:01:04 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 641.6 KiB/s ETA 00:01:04 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 641.7 KiB/s ETA 00:01:04 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 641.4 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.construct.value/uninitialized_value_construct_n.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 641.4 KiB/s ETA 00:01:04 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 641.1 KiB/s ETA 00:01:04 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 640.9 KiB/s ETA 00:01:04 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 640.6 KiB/s ETA 00:01:04 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 641.0 KiB/s ETA 00:01:04 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 640.9 KiB/s ETA 00:01:04 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 640.5 KiB/s ETA 00:01:04 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 640.5 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.construct.value/ranges_uninitialized_value_construct_n.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 640.9 KiB/s ETA 00:01:04 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 641.7 KiB/s ETA 00:01:04 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 641.4 KiB/s ETA 00:01:04 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 641.3 KiB/s ETA 00:01:04 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 644.2 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/specialized.destroy/ranges_destroy_n.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 644.0 KiB/s ETA 00:01:04 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 644.6 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/specialized.destroy/destroy_at.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 644.1 KiB/s ETA 00:01:03 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 643.9 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.construct.value/uninitialized_value_construct.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 644.8 KiB/s ETA 00:01:03 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 644.7 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/specialized.algorithms/uninitialized.construct.value/ranges_uninitialized_value_construct.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 644.6 KiB/s ETA 00:01:03 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 644.6 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/unique.ptr/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 644.8 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/pointer.traits/ptr.pointer_to.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/unique.ptr/unique.ptr.special/io.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 644.0 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/unique.ptr/unique.ptr.special/io.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 644.3 KiB/s ETA 00:01:03 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 644.3 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/pointer.traits/ptr.types.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/pointer.traits/pointer.traits.functions/pointer_to.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 646.1 KiB/s ETA 00:01:03 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 645.6 KiB/s ETA 00:01:03 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 645.6 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/pointer.traits/pointer.traits.types/pointer.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 645.6 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/pointer.traits/pointer.traits.types/rebind.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 646.7 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/pointer.traits/pointer.traits.types/difference_type.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 647.1 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/pointer.traits/pointer.traits.types/lwg3545.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 647.0 KiB/s ETA 00:01:03 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 647.2 KiB/s ETA 00:01:03 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 647.1 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/memory/pointer.traits/pointer.traits.types/element_type.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utilities.general/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 649.0 KiB/s ETA 00:01:03 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 648.9 KiB/s ETA 00:01:03 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 648.9 KiB/s ETA 00:01:03 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 648.9 KiB/s ETA 00:01:03 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 649.0 KiB/s ETA 00:01:03 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 648.4 KiB/s ETA 00:01:03 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 648.9 KiB/s ETA 00:01:03 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 646.4 KiB/s ETA 00:01:03 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 646.4 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/any/any.class/any.observers/has_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 643.1 KiB/s ETA 00:01:04 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 641.6 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/any/any.class/any.observers/type.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 641.9 KiB/s ETA 00:01:04 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 641.8 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/any/any.class/any.modifiers/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/any/any.class/any.modifiers/emplace.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 642.2 KiB/s ETA 00:01:04 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 639.2 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/any/any.class/any.modifiers/reset.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 638.5 KiB/s ETA 00:01:04 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 639.0 KiB/s ETA 00:01:04 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 637.8 KiB/s ETA 00:01:04 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 636.3 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/any/any.class/any.cons/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 637.2 KiB/s ETA 00:01:04 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 636.6 KiB/s ETA 00:01:04 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 636.6 KiB/s ETA 00:01:04 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 636.6 KiB/s ETA 00:01:04 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 636.6 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/any/any.class/any.cons/value.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 635.9 KiB/s ETA 00:01:04 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 636.1 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/any/any.class/any.cons/in_place_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 634.9 KiB/s ETA 00:01:04 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 634.5 KiB/s ETA 00:01:04 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 633.3 KiB/s ETA 00:01:04 \ [3.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 634.7 KiB/s ETA 00:01:04 \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 634.8 KiB/s ETA 00:01:04 \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 635.2 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/any/any.class/any.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/any/any.class/any.cons/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 635.3 KiB/s ETA 00:01:04 \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 635.2 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/any/any.class/any.assign/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 635.5 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/any/any.class/any.assign/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/any/any.class/any.assign/value.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 634.2 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/any/any.nonmembers/make_any.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 633.7 KiB/s ETA 00:01:04 \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 633.6 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/any/any.nonmembers/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 633.5 KiB/s ETA 00:01:04 \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 633.6 KiB/s ETA 00:01:04 \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 633.5 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/any/any.nonmembers/any.cast/const_correctness.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 634.9 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/any/any.nonmembers/any.cast/void.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 633.7 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/any/any.nonmembers/any.cast/any_cast_request_invalid_value_category.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 634.3 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/any/any.nonmembers/any.cast/any_cast_reference.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 634.1 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/any/any.nonmembers/any.cast/reference_types.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 633.8 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/any/any.nonmembers/any.cast/not_copy_constructible.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 632.0 KiB/s ETA 00:01:05 \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 631.9 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/any/any.nonmembers/any.cast/any_cast_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 632.0 KiB/s ETA 00:01:05 \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 631.9 KiB/s ETA 00:01:05 \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 631.9 KiB/s ETA 00:01:05 \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 631.8 KiB/s ETA 00:01:05 \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 631.9 KiB/s ETA 00:01:05 \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 631.9 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/PR27375.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 632.6 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/PR38601.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 633.9 KiB/s ETA 00:01:04 \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 634.0 KiB/s ETA 00:01:04 \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 633.8 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/TupleFunction.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 633.8 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/alloc_last.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 635.0 KiB/s ETA 00:01:04 \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 636.4 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/alloc_first.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 637.5 KiB/s ETA 00:01:04 \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 638.2 KiB/s ETA 00:01:04 \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 638.2 KiB/s ETA 00:01:04 \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 638.1 KiB/s ETA 00:01:04 \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 638.0 KiB/s ETA 00:01:04 \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 638.0 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.apply/apply_extended_types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 639.8 KiB/s ETA 00:01:04 \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 637.8 KiB/s ETA 00:01:04 \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 637.8 KiB/s ETA 00:01:04 \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 637.6 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.apply/make_from_tuple.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 637.6 KiB/s ETA 00:01:04 \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 637.6 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.apply/apply_large_arity.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 638.2 KiB/s ETA 00:01:04 \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 637.7 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.apply/apply.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 638.0 KiB/s ETA 00:01:04 \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 637.6 KiB/s ETA 00:01:04 \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 637.6 KiB/s ETA 00:01:04 \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 637.6 KiB/s ETA 00:01:04 \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 637.5 KiB/s ETA 00:01:04 \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 637.8 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.traits/uses_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 638.6 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.special/non_member_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 639.6 KiB/s ETA 00:01:04 \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 639.7 KiB/s ETA 00:01:04 \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 639.6 KiB/s ETA 00:01:04 \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 639.6 KiB/s ETA 00:01:04 \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 641.0 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.special/non_member_swap_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 641.0 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.elem/get_non_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 640.9 KiB/s ETA 00:01:04 \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 634.3 KiB/s ETA 00:01:04 \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 634.3 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.elem/get_const_rv.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 634.7 KiB/s ETA 00:01:04 \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 633.8 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.elem/tuple.by.type.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 634.3 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.elem/get_const_rv.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 634.6 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.elem/get_rv.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 634.6 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.elem/get_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.2 KiB/s ETA 00:01:05 \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 627.7 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.elem/tuple.by.type.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.0 KiB/s ETA 00:01:05 \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 627.8 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.elem/get_const.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 627.7 KiB/s ETA 00:01:05 \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 627.7 KiB/s ETA 00:01:05 \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 627.8 KiB/s ETA 00:01:05 \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 627.4 KiB/s ETA 00:01:05 \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 627.2 KiB/s ETA 00:01:05 \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 627.2 KiB/s ETA 00:01:05 \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.4 KiB/s ETA 00:01:05 \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.2 KiB/s ETA 00:01:05 \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.1 KiB/s ETA 00:01:05 \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.3 KiB/s ETA 00:01:05 \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.4 KiB/s ETA 00:01:05 \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.6 KiB/s ETA 00:01:05 \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.6 KiB/s ETA 00:01:05 \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.7 KiB/s ETA 00:01:05 \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.4 KiB/s ETA 00:01:05 \ [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.5 KiB/s ETA 00:01:05 | | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.2 KiB/s ETA 00:01:05 | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.2 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/const_pair.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.3 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 627.6 KiB/s ETA 00:01:05 | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 627.2 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/const_convert_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 627.8 KiB/s ETA 00:01:05 | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 627.0 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/const_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 626.1 KiB/s ETA 00:01:05 | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 626.1 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/const_pair_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 627.5 KiB/s ETA 00:01:05 | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 627.5 KiB/s ETA 00:01:05 | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 627.5 KiB/s ETA 00:01:05 | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 627.2 KiB/s ETA 00:01:05 | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 627.2 KiB/s ETA 00:01:05 | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 626.8 KiB/s ETA 00:01:05 | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 626.7 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/move_pair.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 627.5 KiB/s ETA 00:01:05 | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 627.3 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/copy.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 627.3 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/convert_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 626.9 KiB/s ETA 00:01:05 | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.8 KiB/s ETA 00:01:05 | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.9 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/convert_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 626.1 KiB/s ETA 00:01:05 | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 626.2 KiB/s ETA 00:01:05 | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 626.2 KiB/s ETA 00:01:05 | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 626.1 KiB/s ETA 00:01:05 | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.7 KiB/s ETA 00:01:05 | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 626.0 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/const_convert_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.0 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/const_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 626.9 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/const_pair_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 626.6 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/laziness.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 627.1 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 627.3 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.assign/derived_from_tuple_like.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 626.8 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.rel/lt.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 626.5 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.rel/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 626.2 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.rel/size_incompatible_comparison.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.7 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.rel/size_incompatible_three_way.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.6 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.rel/three_way.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 626.1 KiB/s ETA 00:01:05 | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.2 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.helper/tuple_size_value_sfinae.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.2 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.helper/tuple_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 626.0 KiB/s ETA 00:01:05 | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 624.8 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.helper/tuple_size_incomplete.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 627.3 KiB/s ETA 00:01:05 | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.5 KiB/s ETA 00:01:05 | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.0 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.helper/tuple_element.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 630.0 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.helper/tuple_size_structured_bindings.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 629.6 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.helper/tuple.include.utility.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 629.2 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.helper/tuple_size_incomplete.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 629.4 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.helper/tuple.include.ranges.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.helper/tuple_size_v.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 629.2 KiB/s ETA 00:01:05 | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 629.2 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.helper/tuple_size.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.6 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.helper/tuple.include.array.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.6 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.creation/tie.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.4 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.helper/tuple_element.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.creation/tuple_cat.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 629.1 KiB/s ETA 00:01:05 | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.4 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.helper/tuple_size_v.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.creation/make_tuple.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.5 KiB/s ETA 00:01:05 | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.5 KiB/s ETA 00:01:05 | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.4 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/default.lazy.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.creation/forward_as_tuple.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 628.9 KiB/s ETA 00:01:05 | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 629.1 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 629.4 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/const_pair.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 629.0 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc_UTypes.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 630.2 KiB/s ETA 00:01:04 | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 630.1 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/cnstr_with_any.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc_const_pair.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 630.1 KiB/s ETA 00:01:04 | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 630.1 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/UTypes.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 633.3 KiB/s ETA 00:01:04 | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 633.3 KiB/s ETA 00:01:04 | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 633.3 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/convert_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 631.7 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc_convert_const_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 631.8 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/copy.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 631.8 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/convert_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 632.8 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/convert_const_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 632.4 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/move_pair.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 632.2 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc_non_const_pair.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 634.6 KiB/s ETA 00:01:04 | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 634.6 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/PR27684_contains_ref_to_incomplete_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 634.4 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/deduct.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 634.1 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 634.0 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc_const_Types.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/recursion_depth.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 634.0 KiB/s ETA 00:01:04 | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 633.7 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc_convert_move.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 635.0 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/dtor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 634.7 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 634.8 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/const_Types2.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 636.0 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc_move_pair.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 636.2 KiB/s ETA 00:01:04 | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 636.8 KiB/s ETA 00:01:04 | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 636.8 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc_convert_copy.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 636.8 KiB/s ETA 00:01:04 | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 636.9 KiB/s ETA 00:01:04 | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 637.5 KiB/s ETA 00:01:04 | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 637.9 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/convert_non_const_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 637.6 KiB/s ETA 00:01:04 | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 638.0 KiB/s ETA 00:01:04 | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 638.0 KiB/s ETA 00:01:04 | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 638.0 KiB/s ETA 00:01:04 | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 637.9 KiB/s ETA 00:01:04 | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 637.8 KiB/s ETA 00:01:04 | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 638.4 KiB/s ETA 00:01:04 | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 638.8 KiB/s ETA 00:01:03 | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 639.9 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/PR31384.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 641.0 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc_const_move_pair.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 641.6 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/test_lazy_sfinae.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc_convert_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 642.1 KiB/s ETA 00:01:03 | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 641.6 KiB/s ETA 00:01:03 | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 641.7 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/non_const_pair.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 641.7 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/const_Types.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 642.2 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/empty_tuple_trivial.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 642.9 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 642.8 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc_const_Types.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 643.0 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 642.8 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/PR23256_constrain_UTypes_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 643.3 KiB/s ETA 00:01:03 | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 643.3 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/PR20855_tuple_ref_binding_diagnostics.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 643.6 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/PR22806_constrain_tuple_like_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 643.2 KiB/s ETA 00:01:03 | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 643.2 KiB/s ETA 00:01:03 | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 643.2 KiB/s ETA 00:01:03 | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 643.3 KiB/s ETA 00:01:03 | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 643.3 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc_convert_non_const_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 643.3 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/const_move_pair.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 643.9 KiB/s ETA 00:01:03 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 643.9 KiB/s ETA 00:01:03 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 643.9 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc_convert_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 643.4 KiB/s ETA 00:01:03 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 643.4 KiB/s ETA 00:01:03 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 643.4 KiB/s ETA 00:01:03 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 643.4 KiB/s ETA 00:01:03 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 643.3 KiB/s ETA 00:01:03 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 644.2 KiB/s ETA 00:01:03 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 644.2 KiB/s ETA 00:01:03 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 644.0 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/alloc_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 644.8 KiB/s ETA 00:01:03 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 644.9 KiB/s ETA 00:01:03 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 644.9 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/default.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 644.9 KiB/s ETA 00:01:03 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 644.9 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/const_Types.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 645.0 KiB/s ETA 00:01:03 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 644.9 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.swap/member_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 645.0 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/UTypes.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.swap/member_swap_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 647.9 KiB/s ETA 00:01:03 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 648.8 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.general/tuple.smartptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 649.3 KiB/s ETA 00:01:02 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 650.5 KiB/s ETA 00:01:02 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 650.4 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/tuple/tuple.general/ignore.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.const.eval/is_constant_evaluated.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 652.4 KiB/s ETA 00:01:02 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 652.5 KiB/s ETA 00:01:02 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 652.0 KiB/s ETA 00:01:02 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 651.2 KiB/s ETA 00:01:02 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 651.0 KiB/s ETA 00:01:02 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 650.8 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.const.eval/is_constant_evaluated.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 651.1 KiB/s ETA 00:01:02 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 651.3 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/dependent_return_type.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 651.8 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/is_bounded_array.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 652.4 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/floating_point.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 652.4 KiB/s ETA 00:01:02 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 652.3 KiB/s ETA 00:01:02 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 652.3 KiB/s ETA 00:01:02 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 652.2 KiB/s ETA 00:01:02 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 652.4 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/is_compound.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 652.7 KiB/s ETA 00:01:02 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 652.5 KiB/s ETA 00:01:02 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 652.6 KiB/s ETA 00:01:02 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 652.4 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/array.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 652.8 KiB/s ETA 00:01:02 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 652.8 KiB/s ETA 00:01:02 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 653.4 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/is_unbounded_array.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 653.8 KiB/s ETA 00:01:02 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 653.0 KiB/s ETA 00:01:02 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 652.6 KiB/s ETA 00:01:02 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 653.2 KiB/s ETA 00:01:02 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 653.7 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/is_arithmetic.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 653.4 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/is_scalar.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 653.2 KiB/s ETA 00:01:02 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 653.1 KiB/s ETA 00:01:02 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 653.1 KiB/s ETA 00:01:02 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 652.9 KiB/s ETA 00:01:02 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 652.8 KiB/s ETA 00:01:02 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 652.8 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/rvalue_ref.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 653.4 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/member_function_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 652.5 KiB/s ETA 00:01:02 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 652.5 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/is_reference.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 653.0 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/is_fundamental.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/integral.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 652.6 KiB/s ETA 00:01:02 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 652.6 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/union.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 652.9 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/lvalue_ref.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 653.5 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/enum.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 652.8 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/member_object_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 653.5 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/function.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/class.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 653.4 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/void.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 653.0 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/is_member_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 652.7 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/array.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 652.7 KiB/s ETA 00:01:02 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 652.6 KiB/s ETA 00:01:02 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 652.7 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/floating_point.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 652.7 KiB/s ETA 00:01:02 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 652.4 KiB/s ETA 00:01:02 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 652.4 KiB/s ETA 00:01:02 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 652.4 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 652.6 KiB/s ETA 00:01:02 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 652.4 KiB/s ETA 00:01:02 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 652.3 KiB/s ETA 00:01:02 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 652.4 KiB/s ETA 00:01:02 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 651.0 KiB/s ETA 00:01:02 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 651.0 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.comp/is_object.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 651.2 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/nullptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 650.7 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/is_rvalue_reference.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 650.8 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/is_member_object_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 650.9 KiB/s ETA 00:01:02 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 650.8 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/is_null_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/is_floating_point.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 650.8 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/is_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 650.8 KiB/s ETA 00:01:02 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 650.4 KiB/s ETA 00:01:02 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 650.3 KiB/s ETA 00:01:02 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 650.2 KiB/s ETA 00:01:02 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 649.9 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/is_void.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 650.0 KiB/s ETA 00:01:02 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 650.2 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/rvalue_ref.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 650.0 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/integral.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 650.0 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/member_function_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 650.2 KiB/s ETA 00:01:02 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 650.4 KiB/s ETA 00:01:02 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 650.2 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/lvalue_ref.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 650.8 KiB/s ETA 00:01:02 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 650.8 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/is_function.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 650.7 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/is_union.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 651.9 KiB/s ETA 00:01:02 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 652.2 KiB/s ETA 00:01:02 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 652.2 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/union.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 653.4 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/is_lvalue_reference.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 653.0 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/enum.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 653.0 KiB/s ETA 00:01:02 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 653.0 KiB/s ETA 00:01:02 | [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 653.0 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/member_object_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: / / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 653.3 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/is_array.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 653.0 KiB/s ETA 00:01:02 / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 652.8 KiB/s ETA 00:01:02 / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 653.8 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/is_enum.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 653.8 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/function.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 653.8 KiB/s ETA 00:01:02 / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 653.8 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/void.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 653.7 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/is_integral.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 653.9 KiB/s ETA 00:01:02 / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 654.2 KiB/s ETA 00:01:02 / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 654.4 KiB/s ETA 00:01:02 / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 654.3 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/is_class.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 654.7 KiB/s ETA 00:01:02 / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 655.2 KiB/s ETA 00:01:02 / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 654.5 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/class.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 655.2 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_swappable_with.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 658.4 KiB/s ETA 00:01:01 / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 658.3 KiB/s ETA 00:01:01 / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 658.8 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.cat/is_member_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 659.1 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_trivially_default_constructible.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 658.5 KiB/s ETA 00:01:01 / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 658.9 KiB/s ETA 00:01:01 / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 659.1 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/has_unique_object_representations.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 661.3 KiB/s ETA 00:01:01 / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 660.7 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_final.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 661.3 KiB/s ETA 00:01:01 / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 661.8 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_literal_type.deprecated.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 662.4 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_trivially_assignable.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 662.3 KiB/s ETA 00:01:01 / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 661.9 KiB/s ETA 00:01:01 / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 661.8 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_assignable.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 661.8 KiB/s ETA 00:01:01 / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 661.9 KiB/s ETA 00:01:01 / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 662.0 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_trivial.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 663.4 KiB/s ETA 00:01:01 / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 663.0 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_nothrow_swappable_with.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 663.7 KiB/s ETA 00:01:01 / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 663.6 KiB/s ETA 00:01:01 / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 663.5 KiB/s ETA 00:01:01 / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 663.7 KiB/s ETA 00:01:01 / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 663.8 KiB/s ETA 00:01:01 / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 663.8 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_swappable.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 663.9 KiB/s ETA 00:01:01 / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 663.9 KiB/s ETA 00:01:01 / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 663.8 KiB/s ETA 00:01:01 / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 663.8 KiB/s ETA 00:01:01 / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 663.8 KiB/s ETA 00:01:01 / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 663.7 KiB/s ETA 00:01:01 / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 663.8 KiB/s ETA 00:01:01 / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 663.6 KiB/s ETA 00:01:01 / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 663.8 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_constructible.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 664.8 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_nothrow_assignable.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 665.8 KiB/s ETA 00:01:01 / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 665.3 KiB/s ETA 00:01:01 / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 664.5 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_move_assignable.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 664.5 KiB/s ETA 00:01:01 / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 664.5 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_standard_layout.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 665.1 KiB/s ETA 00:01:01 / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 664.4 KiB/s ETA 00:01:01 / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 664.8 KiB/s ETA 00:01:01 / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 664.8 KiB/s ETA 00:01:01 / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 664.8 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_volatile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 665.0 KiB/s ETA 00:01:01 / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 666.4 KiB/s ETA 00:01:01 / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 666.5 KiB/s ETA 00:01:01 / [3.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 666.9 KiB/s ETA 00:01:00 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 666.9 KiB/s ETA 00:01:00 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 666.9 KiB/s ETA 00:01:00 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 666.6 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 666.9 KiB/s ETA 00:01:00 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 666.8 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_signed.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 667.4 KiB/s ETA 00:01:00 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 666.8 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_aggregate.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 667.1 KiB/s ETA 00:01:00 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 665.5 KiB/s ETA 00:01:01 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 665.4 KiB/s ETA 00:01:01 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 665.3 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_destructible.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 663.5 KiB/s ETA 00:01:01 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 663.5 KiB/s ETA 00:01:01 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 660.9 KiB/s ETA 00:01:01 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 661.0 KiB/s ETA 00:01:01 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 660.9 KiB/s ETA 00:01:01 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 660.8 KiB/s ETA 00:01:01 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 662.3 KiB/s ETA 00:01:01 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 662.6 KiB/s ETA 00:01:01 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 662.4 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_abstract.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 663.2 KiB/s ETA 00:01:01 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 662.2 KiB/s ETA 00:01:01 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 661.8 KiB/s ETA 00:01:01 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 661.9 KiB/s ETA 00:01:01 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 662.4 KiB/s ETA 00:01:01 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 662.3 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_copy_constructible.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 662.3 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_nothrow_copy_assignable.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 662.0 KiB/s ETA 00:01:01 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 661.7 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_default_constructible.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 662.3 KiB/s ETA 00:01:01 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 661.9 KiB/s ETA 00:01:01 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 661.9 KiB/s ETA 00:01:01 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 661.9 KiB/s ETA 00:01:01 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 662.1 KiB/s ETA 00:01:01 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 662.1 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_nothrow_swappable.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 662.8 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_nothrow_move_constructible.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 662.0 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_trivially_move_assignable.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 660.7 KiB/s ETA 00:01:01 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 660.0 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_polymorphic.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 660.2 KiB/s ETA 00:01:01 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 659.9 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_copy_assignable.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 660.3 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_trivially_copy_constructible.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 660.4 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_trivially_move_constructible.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 660.4 KiB/s ETA 00:01:01 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 659.7 KiB/s ETA 00:01:01 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 659.5 KiB/s ETA 00:01:01 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 659.6 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/common.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 660.2 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/has_virtual_destructor.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_nothrow_default_constructible.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 659.6 KiB/s ETA 00:01:01 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 659.1 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_move_constructible.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 660.6 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_nothrow_move_assignable.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_swappable_include_order.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 660.0 KiB/s ETA 00:01:01 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 660.0 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_trivially_copyable.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 660.1 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_nothrow_copy_constructible.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 659.3 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_literal_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 658.6 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_nothrow_destructible.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 658.9 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 658.8 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_trivially_copy_assignable.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_trivially_constructible.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 658.5 KiB/s ETA 00:01:01 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 659.5 KiB/s ETA 00:01:01 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 659.5 KiB/s ETA 00:01:01 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 659.4 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_pod.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 659.9 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_nothrow_constructible.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 660.3 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.arr/remove_extent.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 662.0 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_trivially_destructible.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 662.0 KiB/s ETA 00:01:01 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 661.8 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_scoped_enum.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 662.2 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary/meta.unary.prop/is_unsigned.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.cv/remove_volatile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 662.2 KiB/s ETA 00:01:01 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 662.2 KiB/s ETA 00:01:01 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 662.2 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.cv/remove_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 662.5 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.cv/add_cv.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.arr/remove_all_extents.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 662.6 KiB/s ETA 00:01:01 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 662.6 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.cv/add_volatile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 662.8 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.cv/add_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 662.7 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.ptr/add_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 663.6 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.ptr/remove_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 663.4 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.ref/add_rvalue_ref.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.cv/remove_cv.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 663.0 KiB/s ETA 00:01:01 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 662.8 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.ref/remove_ref.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 664.1 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.ref/add_lvalue_ref.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.sign/make_unsigned.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 664.4 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.sign/make_signed.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 664.0 KiB/s ETA 00:01:01 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 664.5 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/enable_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 665.6 KiB/s ETA 00:01:00 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 665.2 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/conditional.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 665.4 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/aligned_union.depr.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 665.9 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/common_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 665.8 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/aligned_storage.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 666.5 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/enable_if2.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 666.9 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/underlying_type.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/type_identity.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 667.0 KiB/s ETA 00:01:00 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 667.0 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/result_of11.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/decay.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 667.9 KiB/s ETA 00:01:00 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 667.7 KiB/s ETA 00:01:00 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 667.7 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/underlying_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 667.8 KiB/s ETA 00:01:00 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 667.6 KiB/s ETA 00:01:00 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 667.6 KiB/s ETA 00:01:00 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 667.6 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/aligned_union.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 668.5 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/common_reference.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 669.6 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/aligned_union.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 669.2 KiB/s ETA 00:01:00 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 668.8 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/enable_if.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 668.9 KiB/s ETA 00:01:00 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 668.5 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/result_of.deprecated.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 668.9 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/remove_cvref.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 668.9 KiB/s ETA 00:01:00 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 668.8 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/aligned_storage.depr.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.trans/meta.trans.other/result_of.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 673.6 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.type.synop/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 673.3 KiB/s ETA 00:01:00 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 673.4 KiB/s ETA 00:01:00 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 673.2 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary.prop.query/extent.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 677.0 KiB/s ETA 00:00:59 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 677.1 KiB/s ETA 00:00:59 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 677.1 KiB/s ETA 00:00:59 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 677.1 KiB/s ETA 00:00:59 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 677.1 KiB/s ETA 00:00:59 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 676.9 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary.prop.query/rank.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 679.2 KiB/s ETA 00:00:59 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 680.2 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary.prop.query/alignment_of.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.logical/conjunction.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 682.0 KiB/s ETA 00:00:59 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 681.0 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.logical/negation.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 680.6 KiB/s ETA 00:00:59 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 680.6 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.help/bool_constant.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.rqmts/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 683.8 KiB/s ETA 00:00:59 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 683.5 KiB/s ETA 00:00:59 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 683.8 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.logical/disjunction.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 683.6 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.help/integral_constant.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 683.9 KiB/s ETA 00:00:59 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 683.9 KiB/s ETA 00:00:59 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 683.5 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.rel/is_invocable_r_v.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 683.4 KiB/s ETA 00:00:59 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 683.1 KiB/s ETA 00:00:59 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 683.1 KiB/s ETA 00:00:59 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 683.1 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.rel/is_convertible.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 684.8 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.unary.prop.query/void_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 684.3 KiB/s ETA 00:00:59 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 684.4 KiB/s ETA 00:00:59 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 683.9 KiB/s ETA 00:00:59 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 683.7 KiB/s ETA 00:00:59 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 683.6 KiB/s ETA 00:00:59 / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 684.7 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.rel/is_invocable_r.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 684.9 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.rel/is_nothrow_invocable.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 685.9 KiB/s ETA 00:00:58 - - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 685.4 KiB/s ETA 00:00:59 - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 685.2 KiB/s ETA 00:00:59 - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 686.2 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.rel/is_same.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 686.3 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.rel/is_invocable.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 686.7 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.rel/is_nothrow_convertible.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 687.2 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.rel/is_base_of_union.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 686.8 KiB/s ETA 00:00:58 - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 686.7 KiB/s ETA 00:00:58 - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 686.8 KiB/s ETA 00:00:58 - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 686.6 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/meta/meta.rel/is_base_of.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 686.5 KiB/s ETA 00:00:58 - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 686.6 KiB/s ETA 00:00:58 - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 688.8 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/types.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 688.9 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formatter/format.parse.ctx/next_arg_id.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 689.2 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formatter/format.parse.ctx/check_arg_id.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 689.0 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formatter/format.parse.ctx/next_arg_id.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 691.2 KiB/s ETA 00:00:58 - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 691.3 KiB/s ETA 00:00:58 - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 691.1 KiB/s ETA 00:00:58 - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 691.2 KiB/s ETA 00:00:58 - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 691.2 KiB/s ETA 00:00:58 - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 691.7 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formatter/format.parse.ctx/begin.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 691.7 KiB/s ETA 00:00:58 - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 691.7 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formatter/format.parse.ctx/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 692.9 KiB/s ETA 00:00:58 - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 693.4 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formatter/format.parse.ctx/types.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 693.2 KiB/s ETA 00:00:58 - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 693.8 KiB/s ETA 00:00:58 - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 694.1 KiB/s ETA 00:00:58 - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 694.1 KiB/s ETA 00:00:58 - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 692.4 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formatter/format.parse.ctx/end.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 692.4 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formatter/format.parse.ctx/check_arg_id.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 689.2 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formatter/format.parse.ctx/advance_to.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 689.1 KiB/s ETA 00:00:58 - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 689.1 KiB/s ETA 00:00:58 - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 690.3 KiB/s ETA 00:00:58 - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 690.3 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formatter/format.formatter.spec/formatter.char.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 687.7 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formatter/format.formatter.spec/formatter.floating_point.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 686.6 KiB/s ETA 00:00:58 - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 686.2 KiB/s ETA 00:00:58 - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 686.2 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formatter/format.formatter.spec/formatter.char.funsigned-char.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formatter/format.formatter.spec/formatter.char_array.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 685.3 KiB/s ETA 00:00:58 - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 685.3 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formatter/format.formatter.spec/formatter.string.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 685.6 KiB/s ETA 00:00:58 - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 685.2 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formatter/format.formatter.spec/formatter.pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 685.1 KiB/s ETA 00:00:58 - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 685.0 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formatter/format.formatter.spec/formatter.signed_integral.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 684.9 KiB/s ETA 00:00:58 - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 683.0 KiB/s ETA 00:00:59 - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 682.9 KiB/s ETA 00:00:59 - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 683.0 KiB/s ETA 00:00:59 - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 681.3 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formatter/format.formatter.spec/formatter.c_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 676.1 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formatter/format.formatter.spec/formatter.bool.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 676.0 KiB/s ETA 00:00:59 - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 671.1 KiB/s ETA 00:01:00 - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 671.7 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formatter/format.formatter.spec/formatter.unsigned_integral.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 677.0 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formatter/format.formatter.spec/formatter.handle.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 676.8 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formatter/format.context/format.context/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 671.9 KiB/s ETA 00:01:00 - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 671.9 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formatter/format.context/format.context/advance_to.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 671.8 KiB/s ETA 00:01:00 - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 671.9 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formatter/format.formatter.spec/formatter.char.fsigned-char.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 671.8 KiB/s ETA 00:01:00 - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 672.2 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formatter/format.context/format.context/out.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 673.0 KiB/s ETA 00:00:59 - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 672.8 KiB/s ETA 00:00:59 - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 673.0 KiB/s ETA 00:00:59 - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 672.6 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formatter/format.context/format.context/arg.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 673.9 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formatter/format.context/format.context/locale.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 674.7 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.fmt.string/types.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 674.0 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.tuple/format.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 673.6 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.tuple/format.functions.tests.h [Content-Type=text/x-chdr]... Step #8: - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 672.4 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.tuple/format.functions.vformat.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 672.6 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.fmt.string/ctor.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 670.2 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.fmt.string/ctor.runtime-format-string.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 669.7 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.tuple/format.functions.format.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 670.0 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.fmt.string/get.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 670.7 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.tuple/set_brackets.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 672.1 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.tuple/format.functions.format.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 673.0 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.tuple/parse.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 674.0 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.tuple/set_separator.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 677.8 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.fmtset/format.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 677.4 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.fmtset/format.functions.tests.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.fmtset/format.functions.vformat.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 678.3 KiB/s ETA 00:00:59 - [3.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 678.2 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.formatter/format.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 678.1 KiB/s ETA 00:00:59 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 678.1 KiB/s ETA 00:00:59 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 678.1 KiB/s ETA 00:00:59 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 678.2 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.fmtset/format.functions.format.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 678.1 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.fmtset/parse.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 678.4 KiB/s ETA 00:00:59 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 678.6 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.formatter/underlying.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 678.6 KiB/s ETA 00:00:59 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 678.6 KiB/s ETA 00:00:59 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 678.5 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.formatter/format.functions.tests.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 678.6 KiB/s ETA 00:00:59 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 678.5 KiB/s ETA 00:00:59 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 678.6 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.formatter/format.functions.vformat.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 678.6 KiB/s ETA 00:00:59 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 678.6 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.formatter/parse.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 678.6 KiB/s ETA 00:00:59 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 678.3 KiB/s ETA 00:00:59 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 677.7 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.formatter/set_brackets.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 678.3 KiB/s ETA 00:00:59 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 678.4 KiB/s ETA 00:00:59 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 678.9 KiB/s ETA 00:00:59 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 679.0 KiB/s ETA 00:00:59 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 679.6 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.formatter/set_separator.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.fmtstr/format.functions.tests.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 693.7 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.formatter/format.functions.format.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.fmtstr/format.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 693.7 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.fmtstr/format.functions.vformat.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 704.7 KiB/s ETA 00:00:56 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 704.8 KiB/s ETA 00:00:56 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 703.5 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.fmtstr/format.functions.format.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 703.5 KiB/s ETA 00:00:57 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 703.7 KiB/s ETA 00:00:57 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 703.7 KiB/s ETA 00:00:57 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 703.8 KiB/s ETA 00:00:57 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 703.8 KiB/s ETA 00:00:57 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 703.7 KiB/s ETA 00:00:57 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 703.7 KiB/s ETA 00:00:57 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 703.7 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.fmtstr/parse.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 704.7 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.fmtmap/format.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 694.8 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.fmtmap/format.functions.tests.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.fmtmap/format.functions.vformat.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 694.2 KiB/s ETA 00:00:57 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 694.3 KiB/s ETA 00:00:57 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 694.1 KiB/s ETA 00:00:57 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 694.3 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.fmtmap/format.functions.format.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 694.3 KiB/s ETA 00:00:57 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 694.3 KiB/s ETA 00:00:57 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 694.2 KiB/s ETA 00:00:57 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 694.2 KiB/s ETA 00:00:57 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 694.5 KiB/s ETA 00:00:57 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 694.5 KiB/s ETA 00:00:57 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 694.3 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.fmtmap/parse.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 688.5 KiB/s ETA 00:00:58 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 688.5 KiB/s ETA 00:00:58 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 688.9 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.fmtdef/parse.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 689.5 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.fmtdef/format.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 689.9 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.fmtdef/set_separator.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 689.8 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.fmtkind/range_format.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.fmtdef/set_brackets.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 689.6 KiB/s ETA 00:00:58 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 680.8 KiB/s ETA 00:00:58 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 677.2 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.fmtkind/format_kind.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 673.2 KiB/s ETA 00:00:59 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 673.3 KiB/s ETA 00:00:59 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 673.2 KiB/s ETA 00:00:59 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 673.1 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.range/format.range.fmtkind/format_kind.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 673.1 KiB/s ETA 00:00:59 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 673.1 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.syn/format_to_n_result.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 673.0 KiB/s ETA 00:00:59 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 673.5 KiB/s ETA 00:00:59 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 673.6 KiB/s ETA 00:00:59 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 673.6 KiB/s ETA 00:00:59 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 673.4 KiB/s ETA 00:00:59 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 673.3 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.syn/runtime_format_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 671.8 KiB/s ETA 00:00:59 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 671.4 KiB/s ETA 00:00:59 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 671.1 KiB/s ETA 00:00:59 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 671.2 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.string/format.string.std/lwg3720_arg_id_width_precision_allowed_types.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 672.0 KiB/s ETA 00:00:59 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 671.7 KiB/s ETA 00:00:59 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 671.6 KiB/s ETA 00:00:59 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 671.6 KiB/s ETA 00:00:59 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 671.6 KiB/s ETA 00:00:59 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 671.6 KiB/s ETA 00:00:59 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 671.7 KiB/s ETA 00:00:59 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 670.5 KiB/s ETA 00:00:59 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 671.1 KiB/s ETA 00:00:59 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 672.3 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.string/format.string.std/lwg3720_arg_id_width_precision_allowed_types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 672.3 KiB/s ETA 00:00:59 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 672.2 KiB/s ETA 00:00:59 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 672.1 KiB/s ETA 00:00:59 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 672.1 KiB/s ETA 00:00:59 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 672.1 KiB/s ETA 00:00:59 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 672.1 KiB/s ETA 00:00:59 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 672.0 KiB/s ETA 00:00:59 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 672.1 KiB/s ETA 00:00:59 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 626.2 KiB/s ETA 00:01:03 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 626.2 KiB/s ETA 00:01:03 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.1 KiB/s ETA 00:01:03 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 624.7 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formattable/concept.formattable.float.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 624.7 KiB/s ETA 00:01:03 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 624.1 KiB/s ETA 00:01:04 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 623.1 KiB/s ETA 00:01:04 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 622.9 KiB/s ETA 00:01:04 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 622.9 KiB/s ETA 00:01:04 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 622.8 KiB/s ETA 00:01:04 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 622.8 KiB/s ETA 00:01:04 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 622.6 KiB/s ETA 00:01:04 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 622.5 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.formattable/concept.formattable.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 622.6 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.arguments/format.arg.store/make_wformat_args.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 622.4 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.arguments/format.arg.store/make_format_args.sh.cpp [Content-Type=text/x-c++src]... Step #8: - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 622.0 KiB/s ETA 00:01:04 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 621.2 KiB/s ETA 00:01:04 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 621.2 KiB/s ETA 00:01:04 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 621.1 KiB/s ETA 00:01:04 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 620.6 KiB/s ETA 00:01:04 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 622.5 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.arguments/format.arg.store/make_format_args.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 623.3 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.arguments/format.args/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 623.3 KiB/s ETA 00:01:04 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 621.6 KiB/s ETA 00:01:04 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 621.6 KiB/s ETA 00:01:04 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 621.3 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.arguments/format.args/types.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 621.8 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.arguments/format.args/ctad.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 621.4 KiB/s ETA 00:01:04 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 621.1 KiB/s ETA 00:01:04 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 620.8 KiB/s ETA 00:01:04 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 620.1 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.arguments/format.args/get.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 620.1 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.arguments/format.arg/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 620.4 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.arguments/format.arg/operator_bool.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 619.2 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.functions/format.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.functions/format_to.locale.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.arguments/format.arg/visit_format_arg.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 619.1 KiB/s ETA 00:01:04 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 618.1 KiB/s ETA 00:01:04 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 618.0 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.functions/format_to.locale.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.functions/format.locale.runtime_format.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 618.6 KiB/s ETA 00:01:04 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 618.6 KiB/s ETA 00:01:04 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 617.3 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.functions/format.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 617.7 KiB/s ETA 00:01:04 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 617.6 KiB/s ETA 00:01:04 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 617.6 KiB/s ETA 00:01:04 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 619.4 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.functions/format_tests.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 621.4 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.functions/formatted_size.locale.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 620.8 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.functions/fill.unicode.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 620.6 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.functions/format_to_n.locale.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 621.5 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.functions/format.locale.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 623.8 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.functions/vformat_to.locale.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 624.2 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.functions/locale-specific_form.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.functions/unicode.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.2 KiB/s ETA 00:01:03 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.2 KiB/s ETA 00:01:03 - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.2 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.functions/format_to.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.8 KiB/s ETA 00:01:03 \ \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.2 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.functions/format.runtime_format.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.3 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.functions/escaped_output.unicode.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.3 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.functions/format_to_n.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 626.2 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.functions/P2418.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 626.1 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.functions/formatted_size.locale.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 663.7 KiB/s ETA 00:00:59 \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 663.2 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.functions/vformat.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 664.1 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.functions/format.locale.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 663.7 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.functions/formatted_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 663.6 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.functions/format_to_n.locale.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 663.8 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.functions/format_to.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.functions/vformat_to.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 663.6 KiB/s ETA 00:00:59 \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 666.1 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.functions/formatted_size.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 666.0 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.functions/vformat.locale.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 667.1 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.functions/format_to_n.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 666.9 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/format/format.error/format.error.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 666.4 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.create/make_unique.array4.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 689.5 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.create/make_unique.array1.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 689.6 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.create/make_unique_for_overwrite.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 695.1 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.create/make_unique_for_overwrite.default_init.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 695.0 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.create/make_unique.array2.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 698.1 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.create/make_unique.array3.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 698.8 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.create/make_unique.single.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 699.3 KiB/s ETA 00:00:56 \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 699.3 KiB/s ETA 00:00:56 \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 699.2 KiB/s ETA 00:00:56 \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 699.2 KiB/s ETA 00:00:56 \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 700.2 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.create/make_unique.sizezero.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 700.2 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.create/make_unique.array.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 701.1 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/pointer_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 702.7 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.modifiers/reset.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 703.6 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.modifiers/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 705.3 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.modifiers/reset_self.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 704.6 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.modifiers/reset.single.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 704.4 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.modifiers/release.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 704.2 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.modifiers/reset.runtime.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 703.9 KiB/s ETA 00:00:56 \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 703.5 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.observers/op_arrow.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 703.5 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.dtor/null.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 704.2 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.observers/op_subscript.single.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 704.6 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.observers/dereference.single.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 705.0 KiB/s ETA 00:00:56 \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 704.9 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.observers/explicit_bool.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 705.2 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.observers/get_deleter.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 706.2 KiB/s ETA 00:00:55 \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 706.2 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.observers/op_subscript.runtime.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.observers/dereference.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 706.5 KiB/s ETA 00:00:55 \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 706.0 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.observers/op_arrow.single.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.observers/get.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 706.8 KiB/s ETA 00:00:55 \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 706.6 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.ctor/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 706.8 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.ctor/move_convert.runtime.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 707.0 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.ctor/pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 708.2 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.ctor/move_convert.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.ctor/deduct.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 708.3 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.ctor/nullptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 708.3 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.asgn/move_convert.single.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 707.8 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.ctor/pointer_deleter.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 707.8 KiB/s ETA 00:00:55 \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 707.6 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.asgn/move_convert.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 707.6 KiB/s ETA 00:00:55 \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 707.6 KiB/s ETA 00:00:55 \ [3.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 707.6 KiB/s ETA 00:00:55 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 707.5 KiB/s ETA 00:00:55 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 706.7 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.ctor/move_convert.single.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 706.7 KiB/s ETA 00:00:55 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 706.7 KiB/s ETA 00:00:55 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 706.7 KiB/s ETA 00:00:55 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 706.6 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.ctor/pointer_deleter.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 706.7 KiB/s ETA 00:00:55 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 706.2 KiB/s ETA 00:00:55 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 706.4 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.asgn/move_convert.runtime.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 709.3 KiB/s ETA 00:00:55 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 709.3 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.asgn/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 708.4 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.dltr/unique.ptr.dltr.dflt1/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 708.0 KiB/s ETA 00:00:55 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 707.8 KiB/s ETA 00:00:55 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 707.9 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.dltr/unique.ptr.dltr.dflt1/convert_ctor.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 708.0 KiB/s ETA 00:00:55 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 708.0 KiB/s ETA 00:00:55 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 707.8 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.dltr/unique.ptr.dltr.dflt1/convert_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 712.7 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.ctor/auto_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 713.3 KiB/s ETA 00:00:55 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 713.2 KiB/s ETA 00:00:55 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 713.2 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.ctor/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 713.7 KiB/s ETA 00:00:55 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 713.5 KiB/s ETA 00:00:55 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 717.4 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.asgn/null.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 720.5 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.dltr/unique.ptr.dltr.dflt1/incomplete.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 720.8 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 720.8 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 720.7 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 720.5 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.dltr/unique.ptr.dltr.dflt/incomplete.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 722.1 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.class/unique.ptr.asgn/nullptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.special/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 721.9 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 721.9 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.dltr/unique.ptr.dltr.dflt/void.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 721.9 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.special/cmp.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 722.7 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.dltr/unique.ptr.dltr.dflt/convert_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 722.1 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 722.5 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 722.5 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 722.4 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 722.6 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 722.6 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 722.5 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 722.5 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.dltr/unique.ptr.dltr.general/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 722.1 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 724.0 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 723.4 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.dltr/unique.ptr.dltr.dflt/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/smartptr/unique.ptr/unique.ptr.special/cmp_nullptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 723.5 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 723.6 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 724.3 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 724.3 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 724.0 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res/mem.res.eq/not_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 724.3 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 724.2 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res/mem.res.eq/equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 724.0 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 724.0 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 724.0 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 724.1 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 725.3 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/nodiscard.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 725.5 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 725.3 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 724.9 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res/mem.res.public/dtor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 724.9 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 724.8 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 724.2 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 724.3 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res/mem.res.public/deallocate.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res/construct.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 724.9 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 724.4 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 724.3 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res/mem.res.public/is_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 724.3 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 724.3 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/synopsis.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 724.2 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 725.8 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res/mem.res.public/allocate.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 725.6 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 725.7 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res/mem.res.private/protected_members.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 724.6 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 724.5 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.pool/mem.res.pool.mem/unsync_deallocate_matches_allocate.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.pool/mem.res.pool.ctor/sync_with_default_resource.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 723.9 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 723.4 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.global/null_memory_resource.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 722.6 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 722.5 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 722.5 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.global/new_delete_resource.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 722.6 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 722.3 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 722.3 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.pool/mem.res.pool.mem/unsync_allocate_reuse_blocks.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 722.8 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 722.9 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.pool/mem.res.pool.ctor/ctor_does_not_allocate.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.pool/mem.res.pool.mem/sync_deallocate_matches_allocate.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.pool/mem.res.pool.mem/sync_allocate.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 722.3 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 722.3 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res/mem.res.private/private_members.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.global/default_resource.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 721.9 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.pool/mem.res.pool.mem/unsync_allocate_overaligned_request.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 722.6 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 722.7 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.pool/mem.res.pool.ctor/unsync_with_default_resource.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.pool/mem.res.pool.mem/unsync_allocate.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 722.7 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 722.5 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 722.9 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 722.9 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.pool/mem.res.pool.mem/equality.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_forward_list_synop.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_deque_synop.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 722.8 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 722.8 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.pool/mem.res.pool.mem/sync_allocate_reuse_blocks.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 722.9 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 722.6 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.pool/mem.res.pool.mem/sync_allocate_overaligned_request.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 722.6 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 722.7 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 722.3 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 722.5 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_unordered_map_synop2.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 722.6 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 722.0 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 722.0 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 721.1 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 721.4 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 721.2 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 721.2 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 721.3 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 721.3 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 721.7 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_vector_synop.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 721.9 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 722.0 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 722.4 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 722.5 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 723.5 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 724.0 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_vector_synop2.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 723.9 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_unordered_set_synop2.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 724.0 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 724.6 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 724.6 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_map_synop2.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_list_synop.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 725.3 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 725.5 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 725.7 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_map_synop.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 726.1 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 726.5 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_unordered_map_synop.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 727.1 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 726.9 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 726.8 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 727.1 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_string_synop2.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 727.2 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_deque_synop2.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 727.6 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 727.1 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 726.6 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_list_synop2.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 726.9 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_set_synop2.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 726.6 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 726.7 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 726.7 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 726.7 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_set_synop.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 726.3 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 725.7 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_string_synop.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 725.8 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_regex_synop.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 725.9 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 725.8 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 725.7 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.monotonic.buffer/mem.res.monotonic.buffer.ctor/with_default_resource.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.monotonic.buffer/mem.res.monotonic.buffer.ctor/without_buffer.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 725.2 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 724.8 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.aliases/header_unordered_set_synop.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 724.4 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 724.7 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 723.8 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.monotonic.buffer/mem.res.monotonic.buffer.mem/allocate_with_initial_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 724.3 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.monotonic.buffer/mem.res.monotonic.buffer.ctor/copy_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 724.2 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.monotonic.buffer/mem.res.monotonic.buffer.mem/equality.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.monotonic.buffer/mem.res.monotonic.buffer.mem/allocate_deallocate.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 724.5 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 724.6 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 724.6 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.monotonic.buffer/mem.res.monotonic.buffer.mem/allocate_from_initial_buffer.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 724.7 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 724.7 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.monotonic.buffer/mem.res.monotonic.buffer.mem/allocate_in_geometric_progression.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 722.5 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.monotonic.buffer/mem.res.monotonic.buffer.mem/allocate_from_zero_sized_buffer.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 722.0 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.monotonic.buffer/mem.res.monotonic.buffer.mem/allocate_overaligned_request.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 722.7 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 723.2 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 722.9 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.res.monotonic.buffer/mem.res.monotonic.buffer.mem/allocate_exception_safety.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 723.5 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 722.2 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 719.8 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 719.8 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 720.1 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 718.8 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 718.7 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 718.7 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 718.6 KiB/s ETA 00:00:54 \ [3.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 718.7 KiB/s ETA 00:00:54 \ [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 718.2 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.eq/equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 716.3 KiB/s ETA 00:00:54 \ [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 716.3 KiB/s ETA 00:00:54 \ [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 716.3 KiB/s ETA 00:00:54 \ [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 716.7 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.eq/not_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 716.6 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.ctor/memory_resource_convert.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 716.6 KiB/s ETA 00:00:54 \ [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 716.7 KiB/s ETA 00:00:54 \ [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 716.7 KiB/s ETA 00:00:54 \ [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 717.2 KiB/s ETA 00:00:54 \ [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 716.8 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.ctor/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 717.1 KiB/s ETA 00:00:54 \ [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 716.4 KiB/s ETA 00:00:54 \ [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 715.8 KiB/s ETA 00:00:54 \ [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 715.6 KiB/s ETA 00:00:54 \ [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 715.6 KiB/s ETA 00:00:54 \ [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 715.5 KiB/s ETA 00:00:54 \ [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 715.2 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.ctor/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 715.8 KiB/s ETA 00:00:54 \ [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 715.7 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.ctor/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 716.0 KiB/s ETA 00:00:54 \ [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 715.1 KiB/s ETA 00:00:54 \ [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 714.9 KiB/s ETA 00:00:54 \ [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 714.8 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.ctor/other_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 715.0 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/construct_types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 715.0 KiB/s ETA 00:00:54 \ [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 714.6 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/allocate_deallocate_object.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 714.6 KiB/s ETA 00:00:54 \ [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 714.5 KiB/s ETA 00:00:55 \ [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 714.7 KiB/s ETA 00:00:54 \ [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 713.0 KiB/s ETA 00:00:55 \ [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 713.2 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/construct_piecewise_pair_evil.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 713.8 KiB/s ETA 00:00:55 \ [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 712.9 KiB/s ETA 00:00:55 \ [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 712.9 KiB/s ETA 00:00:55 \ [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 712.9 KiB/s ETA 00:00:55 \ [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 713.0 KiB/s ETA 00:00:55 \ [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 713.5 KiB/s ETA 00:00:55 \ [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 713.5 KiB/s ETA 00:00:55 \ [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 713.6 KiB/s ETA 00:00:55 \ [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 713.6 KiB/s ETA 00:00:55 \ [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 713.5 KiB/s ETA 00:00:55 | | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 713.5 KiB/s ETA 00:00:55 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 713.4 KiB/s ETA 00:00:55 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 713.4 KiB/s ETA 00:00:55 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 713.3 KiB/s ETA 00:00:55 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 712.4 KiB/s ETA 00:00:55 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 712.4 KiB/s ETA 00:00:55 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 711.6 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/allocate_deallocate_bytes.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 711.5 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/construct_pair_const_lvalue_pair.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 711.5 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/select_on_container_copy_construction.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 712.0 KiB/s ETA 00:00:55 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 711.0 KiB/s ETA 00:00:55 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 710.8 KiB/s ETA 00:00:55 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 710.9 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/destroy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 655.2 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/new_delete_object.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 650.1 KiB/s ETA 00:01:00 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 649.6 KiB/s ETA 00:01:00 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 649.3 KiB/s ETA 00:01:00 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 649.3 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/construct_pair_values.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 647.0 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/resource.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 647.1 KiB/s ETA 00:01:00 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 646.8 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/construct_pair.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 646.5 KiB/s ETA 00:01:00 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 644.7 KiB/s ETA 00:01:00 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 644.6 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/tracking_mem_res.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 645.0 KiB/s ETA 00:01:00 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 644.6 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/deallocate.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 645.1 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/utility.unreachable/assert.unreachable.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 645.1 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/default_type.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 644.3 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/allocate_deallocate_vocabulary.nodiscard.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 645.4 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/utility.inplace/inplace.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/construct_piecewise_pair.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 645.3 KiB/s ETA 00:01:00 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 645.3 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.spec/make_pair.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 644.7 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/allocate.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 643.6 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/mem.res/mem.poly.allocator.class/mem.poly.allocator.mem/construct_pair_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 641.8 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/utility.unreachable/unreachable.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 642.5 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/utility.unreachable/unreachable.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 642.3 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.spec/three_way_comparison.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 642.5 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.spec/non_member_const_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 643.7 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.spec/non_member_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 644.3 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.spec/comparison.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 642.6 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pair.piecewise/piecewise_construct_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 643.6 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pair.piecewise/piecewise_construct.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 643.2 KiB/s ETA 00:01:00 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 643.0 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/swap_member_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 643.0 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pair.piecewise/piecewise_construct_t.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 642.5 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/ctor.const_first_const_second.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 642.1 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 642.4 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 641.9 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/ctor.brace-init.P1951.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 642.9 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/assign_const_copy_convert.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/ctor.pair_U_V_ref.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 640.5 KiB/s ETA 00:01:01 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 640.5 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/assign_pair.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/ctor.pair_U_V_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 640.5 KiB/s ETA 00:01:01 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 640.4 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/assign_rv_pair.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 641.3 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/ctor.pair_like.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 641.8 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/ctor.brace-init.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 641.6 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/ctor.const_first_const_second_cxx03.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 642.2 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/ctor.piecewise_construct.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 643.2 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/assign_const_copy_pair.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 643.0 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/assign_const_pair_U_V.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 642.9 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/assign.pair_like_rv_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/implicit_deduction_guides.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 643.7 KiB/s ETA 00:01:00 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 643.7 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/ctor.U_V.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 643.6 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/ctor.pair_U_V_const_ref.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 643.4 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/special_member_generation_test.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 643.2 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/dtor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 640.7 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/assign_rv_pair_U_V.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 642.8 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/assign.pair_like_rv.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 644.9 KiB/s ETA 00:01:00 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 644.9 KiB/s ETA 00:01:00 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 644.8 KiB/s ETA 00:01:00 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 644.7 KiB/s ETA 00:01:00 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 644.6 KiB/s ETA 00:01:00 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 644.5 KiB/s ETA 00:01:00 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 644.5 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/ctor.move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 644.5 KiB/s ETA 00:01:00 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 644.2 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 645.6 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/ctor.default.explicit_LWG2510.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 649.6 KiB/s ETA 00:01:00 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 649.8 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/ctor.not_constexpr_cxx11.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 650.5 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/assign_const_move_convert.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 651.2 KiB/s ETA 00:01:00 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 650.9 KiB/s ETA 00:01:00 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 650.9 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/ctor.pair_U_V_const_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 652.1 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/ctor.default.sfinae_LWG2367.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 651.8 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/assign_pair_cxx03.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 651.1 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/ctor.pair_U_V_const_ref.cxx03.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 650.7 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/ctor.copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 650.7 KiB/s ETA 00:01:00 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 651.4 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/assign_const_move_pair.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 651.4 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/ctor.copy_move_trivial.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 651.6 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pairs.general/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 652.2 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pair.astuple/get_non_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 652.1 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pair.astuple/tuple_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 652.2 KiB/s ETA 00:00:59 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 651.9 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pair.astuple/get_const.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 651.9 KiB/s ETA 00:00:59 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 651.8 KiB/s ETA 00:01:00 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 651.8 KiB/s ETA 00:00:59 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 652.0 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pair.astuple/pairs.by.type.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 651.9 KiB/s ETA 00:00:59 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 652.1 KiB/s ETA 00:00:59 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 651.8 KiB/s ETA 00:01:00 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 652.5 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pair.astuple/tuple_element.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 653.1 KiB/s ETA 00:00:59 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 652.8 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pair.astuple/get_const_rv.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 653.4 KiB/s ETA 00:00:59 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 653.7 KiB/s ETA 00:00:59 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 653.7 KiB/s ETA 00:00:59 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 654.0 KiB/s ETA 00:00:59 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 654.0 KiB/s ETA 00:00:59 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 653.9 KiB/s ETA 00:00:59 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 653.8 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pair.astuple/get_rv.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 653.5 KiB/s ETA 00:00:59 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 653.5 KiB/s ETA 00:00:59 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 653.5 KiB/s ETA 00:00:59 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 651.1 KiB/s ETA 00:01:00 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 651.1 KiB/s ETA 00:01:00 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 651.0 KiB/s ETA 00:01:00 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 650.8 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pair.astuple/pairs.by.type1.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 651.6 KiB/s ETA 00:00:59 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 651.6 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pair.astuple/pairs.by.type3.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 651.6 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pair.astuple/get_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 652.0 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/forward/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 652.0 KiB/s ETA 00:00:59 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 652.0 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pair.astuple/pairs.by.type2.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 652.0 KiB/s ETA 00:00:59 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 652.0 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/forward/forward.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 646.4 KiB/s ETA 00:01:00 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 646.2 KiB/s ETA 00:01:00 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 646.2 KiB/s ETA 00:01:00 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 646.1 KiB/s ETA 00:01:00 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 646.2 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/pairs/pair.astuple/tuple_element.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 646.1 KiB/s ETA 00:01:00 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 644.0 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/forward/forward.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 644.2 KiB/s ETA 00:01:00 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 644.1 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/exchange/exchange.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 644.1 KiB/s ETA 00:01:00 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 644.1 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/forward/forward_like.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 643.9 KiB/s ETA 00:01:00 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 643.8 KiB/s ETA 00:01:00 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 643.8 KiB/s ETA 00:01:00 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 643.8 KiB/s ETA 00:01:00 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 643.0 KiB/s ETA 00:01:00 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 643.4 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/forward/move.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 642.1 KiB/s ETA 00:01:00 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 642.3 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/forward/move_if_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 642.7 KiB/s ETA 00:01:00 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 638.3 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/as_const/as_const.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 635.2 KiB/s ETA 00:01:01 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 635.2 KiB/s ETA 00:01:01 | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 636.8 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/utility.intcmp/intcmp.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 637.2 KiB/s ETA 00:01:01 | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 636.8 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/as_const/as_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 636.8 KiB/s ETA 00:01:01 | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 632.0 KiB/s ETA 00:01:01 | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 632.0 KiB/s ETA 00:01:01 | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 631.0 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/utility.intcmp/intcmp.in_range/in_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 631.4 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/utility.intcmp/intcmp.cmp_less/cmp_less.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 627.8 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/utility.intcmp/intcmp.cmp_equal/cmp_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 627.9 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/utility.intcmp/intcmp.cmp_greater_equal/cmp_greater_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 627.8 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/utility.underlying/to_underlying.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 627.5 KiB/s ETA 00:01:02 | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 627.0 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/utility.intcmp/intcmp.cmp_less_equal/cmp_less_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 625.1 KiB/s ETA 00:01:02 | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 623.7 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/utility.intcmp/intcmp.cmp_greater/cmp_greater.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 623.9 KiB/s ETA 00:01:02 | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 622.4 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/utility.intcmp/intcmp.cmp_not_equal/cmp_not_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 622.4 KiB/s ETA 00:01:02 | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 622.8 KiB/s ETA 00:01:02 | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 622.8 KiB/s ETA 00:01:02 | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 622.8 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/utility.underlying/to_underlying.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 622.2 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/declval/declval.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 619.9 KiB/s ETA 00:01:02 | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 619.7 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/declval/declval.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 620.1 KiB/s ETA 00:01:02 | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 620.0 KiB/s ETA 00:01:02 | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 620.0 KiB/s ETA 00:01:02 | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 619.9 KiB/s ETA 00:01:02 | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 618.6 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/operators/rel_ops.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 619.7 KiB/s ETA 00:01:02 | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 619.2 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/utility.swap/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 619.1 KiB/s ETA 00:01:03 | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 619.1 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility/utility.swap/swap_array.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 618.8 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.msvc/test.hpp [Content-Type=text/x-c++hdr]... Step #8: | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 618.3 KiB/s ETA 00:01:03 | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 618.9 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.msvc/float_general_precision_to_chars_test_cases.hpp [Content-Type=text/x-c++hdr]... Step #8: | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 618.8 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.msvc/double_scientific_precision_to_chars_test_cases_1.hpp [Content-Type=text/x-c++hdr]... Step #8: | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 618.9 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.msvc/test.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 618.5 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.msvc/floating_point_test_cases.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.msvc/float_from_chars_test_cases.hpp [Content-Type=text/x-c++hdr]... Step #8: | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 618.5 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.msvc/double_general_precision_to_chars_test_cases.hpp [Content-Type=text/x-c++hdr]... Step #8: | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 618.4 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.msvc/double_hex_precision_to_chars_test_cases.hpp [Content-Type=text/x-c++hdr]... Step #8: | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 618.4 KiB/s ETA 00:01:03 | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 618.4 KiB/s ETA 00:01:03 | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 618.0 KiB/s ETA 00:01:03 | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 618.1 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.msvc/double_from_chars_test_cases.hpp [Content-Type=text/x-c++hdr]... Step #8: | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 617.6 KiB/s ETA 00:01:03 | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 617.5 KiB/s ETA 00:01:03 | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 617.5 KiB/s ETA 00:01:03 | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 617.6 KiB/s ETA 00:01:03 | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 617.6 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.msvc/float_hex_precision_to_chars_test_cases.hpp [Content-Type=text/x-c++hdr]... Step #8: | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 618.0 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.msvc/test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.msvc/float_to_chars_test_cases.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.msvc/double_scientific_precision_to_chars_test_cases_3.hpp [Content-Type=text/x-c++hdr]... Step #8: | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 630.9 KiB/s ETA 00:01:01 | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 630.9 KiB/s ETA 00:01:01 | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 630.9 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.msvc/double_to_chars_test_cases.hpp [Content-Type=text/x-c++hdr]... Step #8: | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 630.7 KiB/s ETA 00:01:01 | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 633.6 KiB/s ETA 00:01:01 | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 633.6 KiB/s ETA 00:01:01 | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 637.5 KiB/s ETA 00:01:01 | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 637.3 KiB/s ETA 00:01:01 | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 637.2 KiB/s ETA 00:01:01 | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 637.4 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.msvc/float_scientific_precision_to_chars_test_cases.hpp [Content-Type=text/x-c++hdr]... Step #8: | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 642.1 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.msvc/double_fixed_precision_to_chars_test_cases_2.hpp [Content-Type=text/x-c++hdr]... Step #8: | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 640.9 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.msvc/double_fixed_precision_to_chars_test_cases_1.hpp [Content-Type=text/x-c++hdr]... Step #8: | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 640.9 KiB/s ETA 00:01:00 | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 640.8 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.msvc/double_scientific_precision_to_chars_test_cases_2.hpp [Content-Type=text/x-c++hdr]... Step #8: | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 641.4 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.msvc/float_fixed_precision_to_chars_test_cases.hpp [Content-Type=text/x-c++hdr]... Step #8: | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 693.9 KiB/s ETA 00:00:55 | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 693.7 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.msvc/double_fixed_precision_to_chars_test_cases_3.hpp [Content-Type=text/x-c++hdr]... Step #8: | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 739.8 KiB/s ETA 00:00:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.msvc/double_fixed_precision_to_chars_test_cases_4.hpp [Content-Type=text/x-c++hdr]... Step #8: | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 751.6 KiB/s ETA 00:00:51 | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 750.4 KiB/s ETA 00:00:51 | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 750.4 KiB/s ETA 00:00:51 | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 750.4 KiB/s ETA 00:00:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.from.chars/integral.bool.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 789.9 KiB/s ETA 00:00:48 / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.msvc/double_scientific_precision_to_chars_test_cases_4.hpp [Content-Type=text/x-c++hdr]... Step #8: / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 789.0 KiB/s ETA 00:00:48 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 788.5 KiB/s ETA 00:00:48 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 788.7 KiB/s ETA 00:00:48 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 850.2 KiB/s ETA 00:00:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.from.chars/integral.roundtrip.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 850.0 KiB/s ETA 00:00:44 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 898.3 KiB/s ETA 00:00:41 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 898.1 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.from.chars/integral.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 897.9 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.syn/to_chars_result.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 949.8 KiB/s ETA 00:00:39 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 949.7 KiB/s ETA 00:00:39 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.0 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.syn/chars_format.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.0 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.syn/to_chars_result.operator_bool.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.syn/from_chars_result.operator_bool.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.1 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.syn/from_chars_result.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.2 MiB/s ETA 00:00:28 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.2 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.to.chars/integral.bool.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.2 MiB/s ETA 00:00:28 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.2 MiB/s ETA 00:00:28 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.2 MiB/s ETA 00:00:28 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.2 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/charconv/charconv.to.chars/integral.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.2 MiB/s ETA 00:00:28 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.2 MiB/s ETA 00:00:28 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.2 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/scoped.adaptor.operators/move_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.2 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/scoped.adaptor.operators/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.cnstr/deduct.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/scoped.adaptor.operators/copy_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.cnstr/converting_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.cnstr/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.cnstr/allocs.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.cnstr/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.cnstr/converting_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.types/propagate_on_container_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.types/allocator_pointers.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.types/propagate_on_container_move_assignment.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.types/propagate_on_container_copy_assignment.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.types/is_always_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/allocate_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.types/inner_allocator_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/construct.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/construct_pair_values.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/construct_pair_const_lvalue_pair.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/select_on_container_copy_construction.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/max_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/destroy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/inner_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/construct_pair.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/outer_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/allocate_size_hint.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/allocate_size_hint.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/allocate_size.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [3.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/construct_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/arithmetic.operations/divides.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/construct_pair_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/deallocate.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/allocator.adaptor/allocator.adaptor.members/construct_pair_piecewise.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/operations.implicit_ctad.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/arithmetic.operations/transparent.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/arithmetic.operations/negate.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/arithmetic.operations/multiplies.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/arithmetic.operations/plus.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/arithmetic.operations/modulus.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/bitwise.operations/bit_xor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/logical.operations/logical_and.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/arithmetic.operations/minus.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/logical.operations/logical_not.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/bitwise.operations/transparent.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/logical.operations/transparent.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/logical.operations/logical_or.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/bitwise.operations/bit_or.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/bitwise.operations/bit_not.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/bitwise.operations/bit_and.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/range.cmp/equal_to.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.not_fn/not_fn.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.def/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/range.cmp/greater.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/range.cmp/greater_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/range.cmp/less_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.bind_front/bind_front.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/range.cmp/not_equal_to.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/type_properties.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/range.cmp/less.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.bind_front/bind_front.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/type.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/unwrap_ref_decay.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/weak_result.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.invoke/invoke_void_0.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/binder_typedefs.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/unwrap_reference.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.invoke/invoke.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.invoke/invoke.incomplete.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.invoke/robust_against_adl.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.invoke/invoke_int_0.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.helpers/cref_2.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.invoke/invoke.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.helpers/ref_1.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.assign/copy_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.helpers/lwg3146.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.helpers/cref_1.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.helpers/ref_1.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.helpers/ref.incomplete.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.helpers/ref_2.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.access/conversion.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.helpers/cref.incomplete.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.const/copy_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.const/deduct.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.const/type_conv_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.const/ctor.incomplete.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.const/type_ctor.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.const/type_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/refwrap/refwrap.const/type_conv_ctor2.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.search/func.search.default/implicit_ctad.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.search/func.search.bm/hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.search/func.search.default/default.pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.search/func.search.default/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.search/func.search.bm/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.search/func.search.bm/implicit_ctad.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.search/func.search.bm/pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.search/func.search.bm/hash.pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.search/func.search.bmh/hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.search/func.search.bmh/implicit_ctad.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.search/func.search.bmh/hash.pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.badcall/bad_function_call.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.search/func.search.bmh/pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.search/func.search.bmh/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.badcall/func.wrap.badcall.const/bad_function_call_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/addressof.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/function_types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/derive_from.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/noncopyable_return_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/robust_against_adl.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/derive_from.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.cap/operator_bool.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.alg/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.nullptr/operator_==.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.mod/assign_F_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.mod/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.targ/target.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.inv/invoke.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.targ/target_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.inv/invoke.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/alloc_rfunction.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/alloc_function.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/alloc_function.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/nullptr_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/F_nullptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/alloc_nullptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/deduct_F.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/ctad.static.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/alloc.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/alloc_F.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/F_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/alloc_rfunction.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/F_incomplete.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/deduct_F.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/copy_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/alloc_F.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/alloc_nullptr.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/F.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/nullptr_t_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/copy_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/comparisons/compare_three_way.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.wrap/func.wrap.func/func.wrap.func.con/deduct_ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/comparisons/compare_three_way_functional.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/comparisons/greater.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/comparisons/constexpr_init.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/comparisons/equal_to.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/comparisons/transparent.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/comparisons/greater_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/comparisons/transparent_three_way.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/comparisons/less.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/comparisons/less_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/comparisons/not_equal_to.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.bind/PR23141.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.bind/invoke_function_object.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.isplace/is_placeholder.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.isplace/specialization.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.bind/invoke_void_0.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.bind/bind_return_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.bind/invoke_lvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.bind/invoke_int_0.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.bind/invoke_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.bind/nested.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.bind/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.isbind/specialization.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.isbind/is_bind_expression_03.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.isbind/is_bind_expression.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/bind/func.bind/func.bind.place/placeholders.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/unord.hash/pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/unord.hash/enum.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/unord.hash/floating.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/unord.hash/enum.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/unord.hash/integral.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/unord.hash/enabled_hashes.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.identity/identity.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/unord.hash/non_enum.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.memfn/member_function_const_volatile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.memfn/member_function.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.memfn/member_function_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.memfn/member_data.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.memfn/member_data.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.memfn/member_function_volatile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.memfn/robust_against_adl.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.invoke/invoke.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.invoke/invoke_constexpr.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.invoke/invoke_r.temporary.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.invoke/invoke_r.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.require/INVOKE_tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.require/unary_function.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/negators/unary_negate.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/func.require/binary_function.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/negators/not1.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/negators/binary_negate.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/negators/not1.depr_in_cxx17.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/negators/not2.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/negators/unary_negate.depr_in_cxx17.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/negators/not2.depr_in_cxx17.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/function.objects/negators/binary_negate.depr_in_cxx17.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/type.index/type.index.members/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/type.index/type.index.members/cmp.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/type.index/type.index.members/hash_code.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/type.index/type.index.hash/hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/type.index/type.index.members/name.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/type.index/type.index.overview/copy_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/type.index/type.index.hash/enabled_hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/type.index/type.index.overview/copy_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expol/policies.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expol/is_execution_policy.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/type.index/type.index.synopsis/hash_type_index.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/intseq/intseq.general/integer_seq.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/intseq/intseq.intseq/integer_seq.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/intseq/intseq.make/make_integer_seq.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/intseq/intseq.make/make_integer_seq.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/intseq/intseq.intseq/integer_seq.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/intseq/intseq.make/make_integer_seq_fallback.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset_test_cases.h [Content-Type=text/x-chdr]... Step #8: - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.hash/enabled_hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/intseq/intseq.make/make_integer_seq_fallback.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.hash/bitset.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/includes.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/right_shift_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/op_eq_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/to_ullong.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/test.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/count.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/flip_one.out_of_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/flip_all.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/set_one.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/to_ulong.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/set_one.out_of_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/flip_one.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/left_shift.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/left_shift_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/reset_all.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/test.out_of_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/op_and_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/set_all.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/none.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/to_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/index_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/any.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/op_or_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/not_all.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/all.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/index.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/reset_one.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/reset_one.out_of_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.operators/stream_out.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/op_xor_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.operators/op_and.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.operators/stream_in.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.members/right_shift.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.operators/op_or.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.operators/op_not.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.cons/char_ptr_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.cons/ull_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.cons/string_view_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.cons/string_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/template.bitset/bitset.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/ratio/typedefs.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/ratio/ratio.arithmetic/ratio_divide.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/ratio/ratio.si/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/ratio/ratio.arithmetic/ratio_subtract.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/ratio/ratio.arithmetic/ratio_multiply.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/ratio/ratio.arithmetic/ratio_add.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/ratio/ratio.arithmetic/ratio_add.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/ratio/ratio.comparison/ratio_greater.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/ratio/ratio.arithmetic/ratio_divide.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/ratio/ratio.comparison/ratio_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/ratio/ratio.arithmetic/ratio_multiply.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/ratio/ratio.arithmetic/ratio_subtract.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/ratio/ratio.comparison/ratio_not_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/ratio/ratio.comparison/ratio_less_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/ratio/ratio.comparison/ratio_less.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/ratio/ratio.comparison/ratio_greater_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/ratio/ratio.ratio/ratio3.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/ratio/ratio.ratio/ratio.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/ratio/ratio.ratio/ratio1.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility.requirements/allocator.requirements/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/ratio/ratio.ratio/ratio2.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility.requirements/nullablepointer.requirements/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility.requirements/utility.arg.requirements/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility.requirements/swappable.requirements/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/utility.requirements/hash.requirements/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.mod/reset.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.swap/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional_requires_destructible_object.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/triviality.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/special_members.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.assign/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.assign/const_optional_U.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.assign/nullopt_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.assign/assign_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.assign/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.assign/emplace.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.assign/optional_U.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.dtor/dtor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.assign/emplace_initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/has_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/value_const.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/dereference_const_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/dereference_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/value_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/dereference.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/value_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/value.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/value_const_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/value_or.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/dereference_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/bool.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/value_or_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/op_arrow_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.observe/op_arrow.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/deduct.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/rvalue_T.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/deduct.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/explicit_const_optional_U.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/ctor.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/explicit_optional_U.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/const_optional_U.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/nullopt_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/optional_U.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/U.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/const_T.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/empty_in_place_t_does_not_clobber.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.object/optional.object.ctor/in_place_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.syn/optional_nullopt_t.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.syn/optional_in_place_t.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.syn/optional_includes_initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.nullops/greater.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.nullops/compare.three_way.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.nullops/equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.nullops/not_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.nullops/less_than.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 \ [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 | | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.nullops/greater_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.nullops/less_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.bad_optional_access/derive.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.bad_optional_access/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.nullopt/nullopt_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.nullopt/nullopt_t.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.specalg/make_optional_explicit_initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.specalg/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.specalg/make_optional_explicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.comp_with_t/greater.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.comp_with_t/compare.three_way.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.specalg/make_optional.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.comp_with_t/not_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.comp_with_t/equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.comp_with_t/less_than.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.comp_with_t/less_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.monadic/or_else.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.monadic/transform.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.comp_with_t/greater_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.monadic/and_then.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.hash/enabled_hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.hash/hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.relops/equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.relops/greater_than.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.relops/not_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.relops/greater_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.relops/compare.three_way.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.relops/less_than.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/optional/optional.relops/less_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.helpers/variant_alternative.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.helpers/variant_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.hash/hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/variant_array.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.helpers/variant_alternative.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.hash/enabled_hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/implicit_ctad.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/variant_void.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/variant_empty.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/variant_reference.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/variant.ctor/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/variant.ctor/conv.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/variant.ctor/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/variant.ctor/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/variant.ctor/in_place_type_args.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/variant.ctor/in_place_index_init_list_args.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/variant.mod/emplace_type_args.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/variant.mod/emplace_index_args.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/variant.ctor/in_place_type_init_list_args.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/variant.dtor/dtor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/variant.status/valueless_by_exception.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/variant.assign/T.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/variant.mod/emplace_type_init_list_args.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/variant.ctor/T.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/variant.ctor/in_place_index_args.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/variant.assign/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/variant.mod/emplace_index_init_list_args.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/variant.status/index.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.get/get_if_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/variant.assign/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/variant.swap/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/variant.assign/copy.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.variant/variant.assign/conv.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.get/get_if_index.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.get/holds_alternative.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.get/get_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.get/get_index.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.monostate/monostate.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:21 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.general/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.monostate.relops/relops.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.visit/visit_return_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.synopsis/variant_npos.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.visit/visit.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.visit/robust_against_adl.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.relops/three_way.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.relops/relops.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.visit.member/visit.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.relops/relops_bool_conv.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.visit.member/robust_against_adl.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.bad_variant_access/bad_variant_access.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/types.h [Content-Type=text/x-chdr]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/variant/variant.visit.member/visit_return_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/dtor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/ctor/ctor.convert.copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/ctor/ctor.unexpected.copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/ctor/ctor.move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/ctor/ctor.unexpected.move.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/ctor/ctor.unexpect_init_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/ctor/ctor.convert.move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/ctor/ctor.unexpect.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/ctor/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/ctor/ctor.copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/ctor/ctor.inplace.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/assign/assign.copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/assign/assign.unexpected.move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/assign/assign.move.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/assign/emplace.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/assign/assign.unexpected.copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/monadic/transform.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.bad/error.member.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/monadic/and_then.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/monadic/transform_error.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/swap/free.swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/swap/member.swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/equality/equality.unexpected.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/monadic/or_else.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/equality/equality.other_expected.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/observers/has_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/observers/deref.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/observers/error_or.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/observers/value.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/observers/error.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.void/observers/bool.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.bad/ctor.error.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.bad/what.noexcept.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.unexpected/ctor/ctor.error.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.unexpected/equality.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/ctor/ctor.copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.unexpected/ctad.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.unexpected/ctor/ctor.move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.unexpected/ctor/ctor.inplace.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.unexpected/ctor/ctor.copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.unexpected/ctor/ctor.inplace_init_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.unexpected/observer/error.const_ref.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.unexpected/observer/error.ref_ref.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.unexpected/assign/assign.move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.unexpected/assign/assign.copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.unexpected/observer/error.const_ref_ref.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 | [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.unexpected/swap/swap.member.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.unexpected/observer/error.ref.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/dtor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.unexpected/swap/swap.free.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/ctor/ctor.u.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/ctor/ctor.convert.copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/ctor/ctor.unexpected.copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/ctor/ctor.unexpected.move.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/ctor/ctor.unexpect.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/ctor/ctor.unexpect_init_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/ctor/ctor.move.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/ctor/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/ctor/ctor.convert.move.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/ctor/ctor.inplace.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/assign/assign.copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/ctor/ctor.inplace_init_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/assign/assign.U.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/assign/assign.move.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/assign/emplace.intializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/assign/emplace.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/assign/assign.unexpected.copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/monadic/transform.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/monadic/and_then.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/monadic/or_else.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/monadic/transform_error.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/swap/free.swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/swap/member.swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/equality/equality.T2.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/assign/assign.unexpected.move.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/equality/equality.unexpected.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/equality/equality.other_expected.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/observers/error_or.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/observers/has_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/observers/deref.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/observers/value.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/observers/value_or.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/observers/error.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/observers/bool.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/namespace/addressable_functions.sh.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/utilities/expected/expected.expected/observers/arrow.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/iterator_robust_against_adl.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/robust_against_nonbool.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/ranges_robust_against_no_unique_address.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take/borrowing.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take/adaptor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take/begin.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take/end.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take/ctad.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take/base.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take/types.h [Content-Type=text/x-chdr]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take/ctor.view_count.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take/range_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.common.view/borrowing.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take/range.take.sentinel/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take/range.take.sentinel/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take/range.take.sentinel/base.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.common.view/ctad.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.common.view/begin.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.common.view/end.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.common.view/ctor.view.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.common.view/adaptor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.common.view/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.common.view/base.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.common.view/types.h [Content-Type=text/x-chdr]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.common.view/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/adaptor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/begin.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/constraints.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/ctad.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/ctor.range.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/types.h [Content-Type=text/x-chdr]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/end.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/ctor.view.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/ctor.copy_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/general.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/base.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/view_interface.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer/ctor.parent.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer/ctor.parent_base.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer/deref.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer/increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer/types.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer/equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.inner/increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer/ctor.copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.inner/equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.inner/deref.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.inner/ctor.outer_iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.inner/types.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.inner/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.inner/base.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.inner/iter_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.inner/iter_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer.value/ctor.iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer.value/begin.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer.value/end.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer.value/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.lazy.split/range.lazy.split.outer.value/view_interface.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.chunk.by/constraints.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.chunk.by/adaptor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.chunk.by/begin.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.chunk.by/ctor.view_pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.chunk.by/end.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.chunk.by/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.chunk.by/types.h [Content-Type=text/x-chdr]... Step #8: / [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.chunk.by/pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.chunk.by/ctad.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.chunk.by/range.chunk.by.iter/deref.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.chunk.by/base.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.chunk.by/range.chunk.by.iter/compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.chunk.by/range.chunk.by.iter/increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.chunk.by/range.chunk.by.iter/types.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.chunk.by/range.chunk.by.iter/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.drop.while/adaptor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.chunk.by/range.chunk.by.iter/decrement.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.drop.while/end.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 / [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.drop.while/begin.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.drop.while/ctad.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.drop.while/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:19 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.drop.while/general.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.drop.while/range.concept.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.drop.while/pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.drop.while/ctor.view.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.elements/adaptor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.drop.while/base.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.drop.while/borrowed.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.elements/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.elements/begin.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.elements/end.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.elements/ctor.view.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.elements/range.concept.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:19 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:19 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:19 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:19 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:19 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.elements/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.elements/general.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.elements/borrowed.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.elements/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.elements/base.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.elements/sentinel/ctor.convert.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.elements/sentinel/equality.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:19 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.elements/sentinel/ctor.base.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.elements/sentinel/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:19 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.elements/sentinel/minus.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.elements/sentinel/base.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:19 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:19 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:19 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:19 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:19 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:19 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:19 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:19 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:19 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:19 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:19 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.elements/iterator/ctor.other.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:19 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.elements/iterator/deref.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:19 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.elements/iterator/ctor.base.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.elements/iterator/increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.elements/iterator/decrement.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.elements/iterator/compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:19 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.elements/iterator/member_types.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.elements/iterator/arithmetic.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:19 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:19 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.counted/counted.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:19 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.elements/iterator/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:19 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.elements/iterator/subscript.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.elements/iterator/base.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.reverse/adaptor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.reverse/borrowing.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.reverse/begin.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.reverse/end.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.reverse/ctad.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.reverse/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.reverse/base.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.reverse/range_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.reverse/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.reverse/ctor.view.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:19 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.reverse/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:19 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.empty/borrowing.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:19 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.empty/views.empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:19 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:19 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:19 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:19 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.empty/empty_view.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.as.rvalue/adaptor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:19 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:19 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:19 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:19 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.as.rvalue/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:19 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.as.rvalue/begin.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.as.rvalue/end.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.as.rvalue/ctad.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.as.rvalue/base.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.filter/adaptor.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.as.rvalue/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.as.rvalue/enable_borrowed_range.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.filter/begin.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.filter/constraints.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.filter/end.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.filter/ctor.view_pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.filter/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.filter/types.h [Content-Type=text/x-chdr]... Step #8: - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.filter/pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.filter/base.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.filter/ctad.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.filter/sentinel/ctor.parent.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.filter/sentinel/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.filter/sentinel/compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.filter/sentinel/base.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.filter/iterator/types.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.filter/iterator/ctor.parent_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.filter/iterator/increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.filter/iterator/deref.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.filter/iterator/compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.filter/iterator/iter_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.filter/iterator/iter_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.transform/adaptor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.filter/iterator/base.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.transform/ctor.view_function.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.filter/iterator/arrow.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.filter/iterator/decrement.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.transform/end.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.transform/ctad.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.transform/begin.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.filter/iterator/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.transform/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.transform/types.h [Content-Type=text/x-chdr]... Step #8: - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.transform/general.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.transform/base.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.transform/iterator/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.transform/iterator/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.transform/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.transform/iterator/sentinel.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.transform/iterator/deref.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.transform/iterator/compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.transform/iterator/arithmetic.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.transform/iterator/subscript.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.transform/iterator/requirements.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.transform/iterator/iter_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.transform/iterator/base.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.drop/adaptor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.transform/iterator/plus_minus.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.drop/begin.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.drop/dangling.cache.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.drop/ctad.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.drop/end.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.drop/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.drop/types.h [Content-Type=text/x-chdr]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.drop/ctor.view.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.drop/general.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.drop/base.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.drop/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.all/all_t.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.all/all.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.all/range.owning.view/implicit_ctad.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.all/range.owning.view/borrowing.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.all/range.owning.view/base.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.all/range.owning.view/constructor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.all/range.owning.view/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.all/range.ref.view/borrowing.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.all/range.owning.view/begin_end.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.all/range.owning.view/empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.all/range.owning.view/data.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.all/range.ref.view/range.ref.view.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.zip/begin.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.zip/ctad.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.zip/borrowing.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.zip/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.zip/end.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.zip/ctor.views.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.zip/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.zip/general.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.zip/range.concept.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.zip/sentinel/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.zip/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.zip/cpo.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.zip/sentinel/minus.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.zip/sentinel/ctor.other.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.zip/iterator/deref.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.zip/sentinel/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.zip/iterator/increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.zip/iterator/ctor.other.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.zip/iterator/compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.zip/iterator/arithmetic.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.zip/iterator/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.zip/iterator/member_types.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.zip/iterator/subscript.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.zip/iterator/decrement.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.zip/iterator/iter_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.zip/iterator/iter_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.zip/iterator/singular.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.split/adaptor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.split/constraints.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.6 MiB/s ETA 00:00:20 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.split/begin.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.split/end.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.split/ctad.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.split/ctor.range.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.split/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.split/types.h [Content-Type=text/x-chdr]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.split/ctor.view.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.split/general.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.split/base.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.split/sentinel/equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.split/iterator/equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.split/sentinel/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.split/sentinel/ctor.parent.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.split/iterator/increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.split/iterator/deref.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.split/iterator/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.split/iterator/ctor.base.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.split/iterator/member_types.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.split/iterator/base.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.join/begin.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.join/ctad.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.join/adaptor.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.join/lwg3698.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.join/end.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.join/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.join/ctad.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.join/types.h [Content-Type=text/x-chdr]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.join/general.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.join/ctor.view.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.join/base.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.join/range.join.sentinel/ctor.other.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.join/range.join.sentinel/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.join/range.join.sentinel/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.join/range.join.sentinel/ctor.parent.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.join/range.join.iterator/ctor.other.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.join/range.join.iterator/star.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.join/range.join.iterator/iter.swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.join/range.join.iterator/increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.join/range.join.iterator/member_types.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.join/range.join.iterator/arrow.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.join/range.join.iterator/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.join/range.join.iterator/iter.move.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.join/range.join.iterator/decrement.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.join/range.join.iterator/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take.while/begin.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take.while/ctad.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take.while/adaptor.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take.while/types.h [Content-Type=text/x-chdr]... Step #8: \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take.while/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take.while/end.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take.while/ctor.view.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take.while/general.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take.while/range.concept.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take.while/pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take.while/base.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take.while/sentinel/ctor.base.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take.while/sentinel/ctor.convert.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take.while/sentinel/equality.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.adaptors/range.take.while/sentinel/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.req/range.range/borrowed_range.subsumption.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.req/range.range/range.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.req/range.range/helper_aliases.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.req/range.range/borrowed_range.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.req/range.range/sentinel_t.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.req/range.range/enable_borrowed_range.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.req/range.range/range_size_t.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.req/range.range/iterator_t.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.req/range.sized/subsumption.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.req/range.sized/sized_range.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.req/range.view/view.subsumption.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.req/range.view/view_base.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.req/range.view/view.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.req/range.view/enable_view.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.req/range.refinements/subsumption.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 \ [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 | | [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 | [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 | [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.req/range.refinements/bidirectional_range.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 | [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 | [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 | [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 | [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.req/range.refinements/common_range.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.req/range.refinements/random_access_range.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.req/range.refinements/output_range.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 | [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.req/range.refinements/contiguous_range.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.req/range.refinements/viewable_range.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.req/range.refinements/input_range.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.req/range.refinements/forward_range.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.access/rbegin.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 | [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.access/begin.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.access/ssize.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 | [4.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:21 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.access/end.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.access/data.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.access/rend.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.access/begin.sizezero.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.access/ssize.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.access/end.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.access/end.sizezero.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.access/rend.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.access/empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.access/data.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.access/begin.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.access/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.access/empty.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.utility/range.dangling/dangling.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.access/size.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.access/rbegin.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.utility/range.dangling/borrowed_subrange.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.utility/range.subrange/operator.pair_like.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.utility/range.subrange/ctor.range.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.utility/range.dangling/borrowed_iterator.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.utility/range.subrange/borrowing.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.utility/range.subrange/ctor.begin_end.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.utility/range.subrange/ctor.begin_end_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.utility/range.subrange/ctad.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.utility/range.subrange/ctor.range_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.utility/range.subrange/primitives.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.utility/range.subrange/advance.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.utility/range.subrange/structured_bindings.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.utility/range.subrange/lwg3470.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.utility/range.subrange/types.h [Content-Type=text/x-chdr]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.utility/range.subrange/ctor.pair_like_conv.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.utility/range.subrange/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.utility/range.subrange/general.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.utility/range.subrange/get.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.utility/range.utility.conv/from_range_t.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.utility/range.utility.conv/to.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.utility/range.utility.conv/to_deduction.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.utility/range.utility.conv/to_std_containers.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.utility/range.utility.conv/container.h [Content-Type=text/x-chdr]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.repeat.view/begin.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.utility/view.interface/view.interface.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.repeat.view/ctor.value.bound.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.repeat.view/ctor.piecewise.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.repeat.view/end.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.repeat.view/iterator/increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.repeat.view/iterator/member_typedefs.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.repeat.view/iterator/plus_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.repeat.view/views_repeat.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.repeat.view/ctad.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.repeat.view/iterator/minus_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.repeat.view/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.repeat.view/iterator/plus.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.repeat.view/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.repeat.view/iterator/compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.repeat.view/iterator/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.repeat.view/iterator/decrement.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.single.view/begin.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.single.view/ctor.value.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.single.view/ctor.in_place.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.single.view/borrowing.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.repeat.view/iterator/subscript.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.single.view/end.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.repeat.view/iterator/minus.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.single.view/ctad.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.single.view/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.single.view/cpo.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.single.view/data.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.single.view/range_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.single.view/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/type.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.single.view/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/begin.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/borrowing.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/ctor.value.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/ctad.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/ctor.value.bound.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.repeat.view/iterator/star.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/views_iota.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/end.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/ctor.first.last.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/types.h [Content-Type=text/x-chdr]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/range_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/sentinel/ctor.value.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/sentinel/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/sentinel/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/sentinel/minus.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/iterator/member_typedefs.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/iterator/ctor.value.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/iterator/increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/iterator/compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/iterator/star.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/iterator/plus_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/iterator/minus_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/iterator/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/iterator/decrement.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/iterator/plus.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.istream.view/begin.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/iterator/subscript.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.istream.view/end.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.istream.view/general.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.iota.view/iterator/minus.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.istream.view/utils.h [Content-Type=text/x-chdr]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.istream.view/iterator/deref.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.istream.view/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.istream.view/range.concept.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.istream.view/cpo.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.istream.view/iterator/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.istream.view/iterator/compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.istream.view/iterator/special_op.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.istream.view/iterator/increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/inclusive.scan/inclusive_scan_op.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/inclusive.scan/inclusive_scan.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/ranges/range.factories/range.istream.view/iterator/member_types.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/cfenv/cfenv.syn/cfenv.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/inclusive.scan/inclusive_scan_op_init.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/transform.inclusive.scan/transform_inclusive_scan_bop_uop_init.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/transform.inclusive.scan/transform_inclusive_scan_bop_uop.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.midpoint/midpoint.integer.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.midpoint/midpoint.pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.midpoint/midpoint.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.iota/iota.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/reduce/reduce_init_op.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/reduce/reduce.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 / / [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.midpoint/midpoint.float.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/reduce/reduce_init.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 / [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 / [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 / [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 / [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 / [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 / [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 / [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.lcm/lcm.not_integral1.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.lcm/lcm.bool3.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 / [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 / [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 / [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 / [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.lcm/lcm.bool1.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 / [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 / [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.lcm/lcm.bool4.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 / [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.lcm/lcm.not_integral2.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [4.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.lcm/lcm.bool2.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/transform.reduce/transform_reduce_iter_iter_iter_init_op_op.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/inner.product/inner_product_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.lcm/lcm.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/inner.product/inner_product.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.sat/sub_sat.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/transform.reduce/transform_reduce_iter_iter_init_bop_uop.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/transform.reduce/transform_reduce_iter_iter_iter_init.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.sat/saturate_cast.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.sat/sub_sat.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.sat/add_sat.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.sat/div_sat.assert.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.sat/mul_sat.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.sat/div_sat.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.sat/saturate_cast.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.sat/mul_sat.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.5 MiB/s ETA 00:00:20 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.4 MiB/s ETA 00:00:21 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.4 MiB/s ETA 00:00:21 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.sat/add_sat.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.4 MiB/s ETA 00:00:22 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.4 MiB/s ETA 00:00:22 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.4 MiB/s ETA 00:00:22 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.4 MiB/s ETA 00:00:22 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.4 MiB/s ETA 00:00:22 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.4 MiB/s ETA 00:00:22 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.2 MiB/s ETA 00:00:24 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.2 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.sat/div_sat.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.1 MiB/s ETA 00:00:28 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 1.1 MiB/s ETA 00:00:28 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 953.2 KiB/s ETA 00:00:32 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 910.2 KiB/s ETA 00:00:34 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 910.3 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.gcd/gcd.not_integral2.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 910.5 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/accumulate/accumulate_op.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 909.1 KiB/s ETA 00:00:34 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 908.6 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/transform.exclusive.scan/transform_exclusive_scan_init_bop_uop.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 908.6 KiB/s ETA 00:00:34 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 855.9 KiB/s ETA 00:00:36 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 855.9 KiB/s ETA 00:00:36 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 646.0 KiB/s ETA 00:00:48 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 565.4 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/exclusive.scan/exclusive_scan.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/accumulate/accumulate.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 565.3 KiB/s ETA 00:00:55 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 565.5 KiB/s ETA 00:00:55 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 565.2 KiB/s ETA 00:00:55 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 565.1 KiB/s ETA 00:00:55 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 565.2 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/adjacent.difference/adjacent_difference.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 565.6 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/exclusive.scan/exclusive_scan_init_op.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 564.7 KiB/s ETA 00:00:55 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 564.8 KiB/s ETA 00:00:55 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 564.8 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/partial.sum/partial_sum.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 564.8 KiB/s ETA 00:00:55 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 565.5 KiB/s ETA 00:00:55 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 565.4 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/adjacent.difference/adjacent_difference_op.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 563.0 KiB/s ETA 00:00:55 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 563.2 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/partial.sum/partial_sum_op.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 562.4 KiB/s ETA 00:00:55 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 562.0 KiB/s ETA 00:00:55 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 561.4 KiB/s ETA 00:00:55 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 560.3 KiB/s ETA 00:00:55 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 560.1 KiB/s ETA 00:00:55 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 561.2 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.gcd/gcd.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 561.6 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.gcd/gcd.bool4.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 560.2 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.gcd/gcd.bool2.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 560.4 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.gcd/gcd.bool1.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 557.1 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.gcd/gcd.not_integral1.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 557.0 KiB/s ETA 00:00:55 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 557.0 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.ops/numeric.ops.gcd/gcd.bool3.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 557.0 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/cases.h [Content-Type=text/x-chdr]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 557.8 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/layout.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 557.9 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 557.0 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/ccmplx/ccomplex.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 558.5 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/cmplx.over/norm.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 558.9 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/cmplx.over/pow.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 558.9 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/cmplx.over/imag.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 558.3 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/cmplx.over/UDT_is_rejected.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 560.7 KiB/s ETA 00:00:55 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 559.9 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/cmplx.over/real.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 560.2 KiB/s ETA 00:00:55 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 560.3 KiB/s ETA 00:00:55 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 560.3 KiB/s ETA 00:00:55 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 560.3 KiB/s ETA 00:00:55 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 560.2 KiB/s ETA 00:00:55 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 560.3 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/sin.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 561.4 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/cmplx.over/arg.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 560.6 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/exp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 560.5 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/cosh.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 560.6 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/sinh.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 560.4 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/cmplx.over/conj.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 560.5 KiB/s ETA 00:00:55 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 560.3 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/tanh.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 561.2 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/tan.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 560.8 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/atanh.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 560.5 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/pow_complex_complex.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 560.5 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/acosh.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/asin.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 560.7 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/asinh.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 560.4 KiB/s ETA 00:00:55 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 560.4 KiB/s ETA 00:00:55 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 560.2 KiB/s ETA 00:00:55 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 560.3 KiB/s ETA 00:00:55 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 560.3 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/pow_complex_scalar.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 560.7 KiB/s ETA 00:00:55 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 561.1 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/acos.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 563.5 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/sqrt.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 563.0 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/cmplx.over/proj.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 565.0 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/pow_scalar_complex.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 565.4 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/atan.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 566.4 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/cos.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/log10.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 565.9 KiB/s ETA 00:00:54 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 565.8 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.literals/literals.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 569.2 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.literals/literals1.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 569.4 KiB/s ETA 00:00:54 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 569.4 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.literals/literals2.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.transcendentals/log.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 569.3 KiB/s ETA 00:00:54 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 569.3 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.value.ops/conj.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.literals/literals1.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 569.0 KiB/s ETA 00:00:54 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 569.0 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.value.ops/polar.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 568.9 KiB/s ETA 00:00:54 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 568.8 KiB/s ETA 00:00:54 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 569.7 KiB/s ETA 00:00:54 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 569.7 KiB/s ETA 00:00:54 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 569.6 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.value.ops/abs.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 570.7 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.value.ops/arg.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 570.2 KiB/s ETA 00:00:54 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 570.2 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.value.ops/real.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 570.2 KiB/s ETA 00:00:54 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 570.5 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.ops/complex_times_complex.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 571.8 KiB/s ETA 00:00:54 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 572.0 KiB/s ETA 00:00:54 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 571.9 KiB/s ETA 00:00:54 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 571.8 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.value.ops/imag.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 571.8 KiB/s ETA 00:00:54 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 571.7 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.value.ops/norm.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 572.6 KiB/s ETA 00:00:54 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 571.5 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.value.ops/proj.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 572.1 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.ops/complex_times_scalar.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 570.8 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.ops/complex_divide_scalar.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 570.0 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.ops/complex_minus_scalar.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 570.2 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.ops/unary_minus.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 570.0 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.ops/complex_not_equals_complex.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 569.5 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.ops/stream_input.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 569.4 KiB/s ETA 00:00:54 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 569.4 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.ops/scalar_equals_complex.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 569.6 KiB/s ETA 00:00:54 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 569.6 KiB/s ETA 00:00:54 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 570.0 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.ops/complex_minus_complex.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 570.8 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.ops/complex_not_equals_scalar.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 571.2 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.ops/scalar_plus_complex.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 570.5 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.ops/scalar_not_equals_complex.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 570.7 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.ops/complex_divide_complex.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 570.5 KiB/s ETA 00:00:54 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 570.4 KiB/s ETA 00:00:54 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 570.4 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.ops/scalar_times_complex.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.ops/scalar_minus_complex.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 570.7 KiB/s ETA 00:00:54 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 570.9 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.ops/complex_equals_scalar.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 570.8 KiB/s ETA 00:00:54 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 570.0 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.ops/complex_plus_scalar.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.ops/unary_plus.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 570.2 KiB/s ETA 00:00:54 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 570.0 KiB/s ETA 00:00:54 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 570.0 KiB/s ETA 00:00:54 / [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 570.0 KiB/s ETA 00:00:54 - - [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 570.0 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.ops/stream_output.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 570.0 KiB/s ETA 00:00:54 - [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 570.2 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.ops/complex_plus_complex.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 571.1 KiB/s ETA 00:00:54 - [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 570.7 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.ops/scalar_divide_complex.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.ops/complex_equals_complex.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 571.0 KiB/s ETA 00:00:54 - [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 571.4 KiB/s ETA 00:00:54 - [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 571.4 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.member.ops/minus_equal_scalar.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.member.ops/plus_equal_scalar.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 571.6 KiB/s ETA 00:00:54 - [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 571.4 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.member.ops/divide_equal_scalar.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 571.5 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.member.ops/times_equal_scalar.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 571.6 KiB/s ETA 00:00:54 - [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 571.7 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.member.ops/minus_equal_complex.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 571.4 KiB/s ETA 00:00:54 - [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 570.9 KiB/s ETA 00:00:54 - [4.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 571.2 KiB/s ETA 00:00:54 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 571.1 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.member.ops/divide_equal_complex.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 571.2 KiB/s ETA 00:00:54 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 571.1 KiB/s ETA 00:00:54 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 571.1 KiB/s ETA 00:00:54 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 571.6 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.member.ops/assignment_complex.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 572.4 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.member.ops/plus_equal_complex.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 568.2 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.member.ops/times_equal_complex.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 568.0 KiB/s ETA 00:00:54 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 568.0 KiB/s ETA 00:00:54 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 568.4 KiB/s ETA 00:00:54 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 568.7 KiB/s ETA 00:00:54 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 568.7 KiB/s ETA 00:00:54 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 568.6 KiB/s ETA 00:00:54 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 568.6 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.special/float_long_double_explicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 568.5 KiB/s ETA 00:00:54 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 568.0 KiB/s ETA 00:00:54 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 565.5 KiB/s ETA 00:00:54 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 565.7 KiB/s ETA 00:00:54 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 565.9 KiB/s ETA 00:00:54 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 565.9 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.member.ops/assignment_scalar.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 563.0 KiB/s ETA 00:00:54 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 562.1 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.special/double_float_implicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 562.1 KiB/s ETA 00:00:55 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 562.0 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.special/float_double_implicit.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 561.8 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.special/long_double_double_implicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.special/double_long_double_explicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 561.4 KiB/s ETA 00:00:55 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 561.1 KiB/s ETA 00:00:55 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 560.8 KiB/s ETA 00:00:55 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 561.0 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.special/double_float_explicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 560.8 KiB/s ETA 00:00:55 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 559.9 KiB/s ETA 00:00:55 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 559.9 KiB/s ETA 00:00:55 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 559.8 KiB/s ETA 00:00:55 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 559.8 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.special/float_double_explicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 560.0 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.special/long_double_double_explicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 559.2 KiB/s ETA 00:00:55 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 559.3 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.special/long_double_float_explicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 559.8 KiB/s ETA 00:00:55 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 559.6 KiB/s ETA 00:00:55 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 559.6 KiB/s ETA 00:00:55 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 559.7 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.special/float_long_double_implicit.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 559.5 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.special/long_double_float_implicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 558.7 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.special/double_long_double_implicit.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 558.8 KiB/s ETA 00:00:55 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 558.9 KiB/s ETA 00:00:55 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 558.8 KiB/s ETA 00:00:55 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 559.0 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.members/construct.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 559.1 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.members/real_imag.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 559.3 KiB/s ETA 00:00:55 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 558.9 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/complex.number/complex.synopsis/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 556.1 KiB/s ETA 00:00:55 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 555.6 KiB/s ETA 00:00:55 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 554.6 KiB/s ETA 00:00:55 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 554.5 KiB/s ETA 00:00:55 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 554.4 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numeric.requirements/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 554.9 KiB/s ETA 00:00:55 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 554.8 KiB/s ETA 00:00:55 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 555.4 KiB/s ETA 00:00:55 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 555.4 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numbers/defined.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 555.6 KiB/s ETA 00:00:55 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 555.4 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numbers/value.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 554.0 KiB/s ETA 00:00:55 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 554.5 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numbers/specialize.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 554.5 KiB/s ETA 00:00:55 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 554.7 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numbers/user_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.lcong/alg.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 553.1 KiB/s ETA 00:00:55 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 552.1 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numerics.general/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 552.0 KiB/s ETA 00:00:56 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 551.9 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numbers/illformed.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 552.1 KiB/s ETA 00:00:55 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 550.8 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.lcong/values.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 550.9 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.lcong/params.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 548.4 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.lcong/ctor_result_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 548.6 KiB/s ETA 00:00:56 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 548.5 KiB/s ETA 00:00:56 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 548.5 KiB/s ETA 00:00:56 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 548.2 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.lcong/seed_result_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 548.4 KiB/s ETA 00:00:56 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 548.1 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.lcong/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.lcong/result_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 547.8 KiB/s ETA 00:00:56 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 547.8 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.lcong/ctor_sseq.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 546.6 KiB/s ETA 00:00:56 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 546.6 KiB/s ETA 00:00:56 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 546.1 KiB/s ETA 00:00:56 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 546.4 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.lcong/eval.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 546.6 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.lcong/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 547.0 KiB/s ETA 00:00:56 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 547.4 KiB/s ETA 00:00:56 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 547.3 KiB/s ETA 00:00:56 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 547.8 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.lcong/discard.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 548.4 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.lcong/io.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 547.6 KiB/s ETA 00:00:56 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 547.0 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.lcong/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 547.0 KiB/s ETA 00:00:56 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 547.0 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.lcong/seed_sseq.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 546.9 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.sub/ctor_result_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 545.7 KiB/s ETA 00:00:56 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 545.6 KiB/s ETA 00:00:56 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 545.6 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.sub/values.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.sub/seed_result_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 545.2 KiB/s ETA 00:00:56 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.9 KiB/s ETA 00:00:56 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.9 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.sub/eval.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.8 KiB/s ETA 00:00:56 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.0 KiB/s ETA 00:00:56 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 542.0 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.sub/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.sub/ctor_sseq.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.sub/result_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 541.9 KiB/s ETA 00:00:56 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 541.9 KiB/s ETA 00:00:56 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 541.8 KiB/s ETA 00:00:56 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 541.8 KiB/s ETA 00:00:56 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 542.0 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.sub/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 542.9 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.sub/io.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 542.5 KiB/s ETA 00:00:56 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 542.3 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.sub/discard.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 541.7 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.sub/seed_sseq.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 540.8 KiB/s ETA 00:00:57 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 540.8 KiB/s ETA 00:00:57 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 540.8 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.mers/values.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 541.4 KiB/s ETA 00:00:57 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 542.1 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.sub/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 541.9 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.mers/ctor_result_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 541.4 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.mers/ctor_sseq_all_zero.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 540.6 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.mers/seed_result_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.mers/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 540.5 KiB/s ETA 00:00:57 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 540.4 KiB/s ETA 00:00:57 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 540.4 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.mers/ctor_sseq.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 540.3 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.mers/eval.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 539.5 KiB/s ETA 00:00:57 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 539.5 KiB/s ETA 00:00:57 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 539.4 KiB/s ETA 00:00:57 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 539.4 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.mers/result_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 540.0 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.mers/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.mers/discard.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 540.1 KiB/s ETA 00:00:57 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 539.7 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.mers/io.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 540.0 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.mers/seed_sseq.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 539.9 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.eng/rand.eng.mers/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.shuf/values.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 539.0 KiB/s ETA 00:00:57 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 539.5 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.shuf/ctor_engine_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 539.3 KiB/s ETA 00:00:57 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 539.3 KiB/s ETA 00:00:57 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 539.2 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.shuf/ctor_result_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 542.3 KiB/s ETA 00:00:56 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 542.3 KiB/s ETA 00:00:56 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 541.9 KiB/s ETA 00:00:56 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 541.9 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.shuf/seed_result_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.shuf/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.shuf/result_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 546.7 KiB/s ETA 00:00:56 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 547.0 KiB/s ETA 00:00:56 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 547.0 KiB/s ETA 00:00:56 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 546.9 KiB/s ETA 00:00:56 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 547.7 KiB/s ETA 00:00:56 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 547.1 KiB/s ETA 00:00:56 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 547.3 KiB/s ETA 00:00:56 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 547.3 KiB/s ETA 00:00:56 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 547.9 KiB/s ETA 00:00:56 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 547.5 KiB/s ETA 00:00:56 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 548.5 KiB/s ETA 00:00:56 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 548.4 KiB/s ETA 00:00:56 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 547.6 KiB/s ETA 00:00:56 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 548.0 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.shuf/ctor_sseq.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 548.4 KiB/s ETA 00:00:56 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 548.3 KiB/s ETA 00:00:56 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 547.7 KiB/s ETA 00:00:56 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 547.7 KiB/s ETA 00:00:56 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 547.4 KiB/s ETA 00:00:56 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 547.4 KiB/s ETA 00:00:56 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 547.3 KiB/s ETA 00:00:56 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 547.3 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.shuf/eval.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 547.6 KiB/s ETA 00:00:56 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 543.0 KiB/s ETA 00:00:56 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 542.8 KiB/s ETA 00:00:56 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 543.0 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.shuf/io.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 542.8 KiB/s ETA 00:00:56 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 542.7 KiB/s ETA 00:00:56 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 542.7 KiB/s ETA 00:00:56 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 542.7 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.shuf/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 542.1 KiB/s ETA 00:00:56 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 541.8 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.shuf/discard.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.shuf/seed_sseq.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 541.8 KiB/s ETA 00:00:56 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 541.6 KiB/s ETA 00:00:56 - [5.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 541.7 KiB/s ETA 00:00:56 - [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 541.5 KiB/s ETA 00:00:56 - [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 541.2 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.shuf/ctor_engine_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 541.4 KiB/s ETA 00:00:56 - [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 540.8 KiB/s ETA 00:00:56 - [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 540.8 KiB/s ETA 00:00:56 - [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 541.0 KiB/s ETA 00:00:56 - [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 541.0 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.shuf/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 541.0 KiB/s ETA 00:00:56 - [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 540.8 KiB/s ETA 00:00:56 - [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 540.8 KiB/s ETA 00:00:56 - [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 540.8 KiB/s ETA 00:00:56 - [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 540.7 KiB/s ETA 00:00:56 - [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 540.7 KiB/s ETA 00:00:56 - [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 540.8 KiB/s ETA 00:00:56 - [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 540.6 KiB/s ETA 00:00:56 - [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 540.7 KiB/s ETA 00:00:56 - [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 540.7 KiB/s ETA 00:00:56 - [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 540.8 KiB/s ETA 00:00:56 - [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 540.4 KiB/s ETA 00:00:56 - [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 539.9 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.ibits/ctor_result_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 539.8 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.ibits/ctor_engine_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 539.7 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.ibits/seed_result_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 539.3 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.ibits/values.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 539.8 KiB/s ETA 00:00:57 - [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 539.0 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.ibits/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 539.2 KiB/s ETA 00:00:57 - [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 539.5 KiB/s ETA 00:00:57 - [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 539.0 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.ibits/ctor_sseq.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 539.0 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.ibits/eval.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 539.4 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.ibits/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 539.1 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.ibits/result_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 539.1 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.ibits/io.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 539.3 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.ibits/discard.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 539.3 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.ibits/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 539.7 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.disc/values.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.disc/ctor_engine_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 539.7 KiB/s ETA 00:00:57 - [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 539.3 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.ibits/seed_sseq.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 540.0 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.ibits/ctor_engine_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 539.9 KiB/s ETA 00:00:57 - [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 541.1 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.disc/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.disc/ctor_result_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 542.2 KiB/s ETA 00:00:56 \ \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 541.6 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.disc/seed_result_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 541.7 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 541.9 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 542.1 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.disc/result_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.disc/ctor_sseq.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 542.1 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 541.8 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.disc/eval.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 542.7 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.disc/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.disc/ctor_engine_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 542.1 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 541.8 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.disc/io.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 539.6 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.disc/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 539.4 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.disc/discard.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 539.3 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.adapt/rand.adapt.disc/seed_sseq.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 537.4 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.req/rand.req.eng/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 537.5 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.req/rand.req.genl/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 538.0 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.predef/ranlux48_base.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 538.2 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.req/rand.req.seedseq/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 537.8 KiB/s ETA 00:00:57 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 537.7 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.req/rand.req.urng/uniform_random_bit_generator.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 537.7 KiB/s ETA 00:00:57 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 537.6 KiB/s ETA 00:00:57 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 537.7 KiB/s ETA 00:00:57 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 538.0 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.req/rand.req.dst/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.req/rand.req.adapt/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 538.8 KiB/s ETA 00:00:57 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 538.8 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.predef/knuth_b.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 538.8 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.predef/ranlux48.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 538.6 KiB/s ETA 00:00:57 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 538.6 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.predef/minstd_rand.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.predef/mt19937_64.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 539.2 KiB/s ETA 00:00:57 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 539.2 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.predef/default_random_engine.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 539.2 KiB/s ETA 00:00:57 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 539.0 KiB/s ETA 00:00:57 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 539.0 KiB/s ETA 00:00:57 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 538.9 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.predef/ranlux24_base.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 538.9 KiB/s ETA 00:00:57 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 539.7 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.predef/mt19937.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 539.9 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.predef/ranlux24.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 539.4 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.util/rand.util.seedseq/assign.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 539.6 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.util/rand.util.seedseq/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 539.5 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 540.0 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.predef/minstd_rand0.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.util/rand.util.seedseq/copy.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 539.6 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 539.5 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 539.5 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.util/rand.util.seedseq/initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 539.6 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 539.7 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.util/rand.util.seedseq/iterator.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 540.1 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.util/rand.util.seedseq/generate.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.device/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 540.0 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 540.0 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.util/rand.util.canonical/generate_canonical.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 539.8 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.util/rand.util.seedseq/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 539.9 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 539.7 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 540.0 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 540.0 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 539.9 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 539.9 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 539.8 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.util/rand.util.seedseq/iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 540.3 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.device/eval.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 540.6 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 540.6 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/get_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 539.9 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 539.9 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 540.0 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.device/entropy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 539.8 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/min.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.6 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/max.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.6 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/set_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.7 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/eval_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.7 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/param_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.5 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/param_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.6 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/ctor_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.7 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/eval.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.6 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.4 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/io.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.4 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.4 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 543.8 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.1 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/param_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.2 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.6 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.7 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/ctor_int_double.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.8 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/param_types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.5 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.5 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.3 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.2 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/param_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.4 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 543.9 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.3 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.negbin/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.4 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.4 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.4 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.4 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.6 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/get_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 541.8 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 542.5 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 542.1 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 542.1 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/set_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 543.0 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/eval_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 545.1 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/max.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 545.2 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/min.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/param_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.6 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/param_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.7 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.9 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/eval.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.1 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/ctor_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.1 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 543.8 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 543.5 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 543.5 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/eval.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 543.4 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 543.3 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 543.3 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/io.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 543.5 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 543.4 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 543.4 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/ctor_double.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 543.5 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 543.3 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 543.2 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/param_types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.2 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.2 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.2 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.2 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/param_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.4 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 543.8 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/param_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.1 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.0 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.geo/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.1 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.1 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 546.1 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 546.4 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 545.9 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 545.8 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/get_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.9 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/set_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 545.2 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.9 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 545.0 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.5 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.5 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.0 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/eval_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 547.0 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 546.1 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/max.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 546.4 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/min.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 546.2 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/param_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 546.1 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/param_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/eval.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 545.8 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 545.9 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 545.2 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 545.0 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.8 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.8 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/ctor_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 545.6 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/param_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.9 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.8 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.7 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/ctor_double.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.6 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.7 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.7 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.4 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.2 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.2 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.4 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/io.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 545.2 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 545.1 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 545.2 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 545.1 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 545.1 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/param_types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 545.1 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 545.0 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 545.0 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.6 KiB/s ETA 00:00:56 \ [5.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.7 KiB/s ETA 00:00:56 \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.8 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 545.1 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/param_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 545.4 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/get_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 545.3 KiB/s ETA 00:00:56 \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 545.2 KiB/s ETA 00:00:56 \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 545.5 KiB/s ETA 00:00:56 \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 545.5 KiB/s ETA 00:00:56 \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 545.4 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bernoulli/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 545.5 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/set_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.4 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/eval_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.0 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/min.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 543.5 KiB/s ETA 00:00:56 \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 543.5 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/max.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 543.2 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/param_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 543.1 KiB/s ETA 00:00:56 \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 543.2 KiB/s ETA 00:00:56 \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 543.4 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/ctor_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 543.1 KiB/s ETA 00:00:56 \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 543.1 KiB/s ETA 00:00:56 \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 543.2 KiB/s ETA 00:00:56 \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 543.4 KiB/s ETA 00:00:56 \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 542.8 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/param_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 543.1 KiB/s ETA 00:00:56 \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 542.8 KiB/s ETA 00:00:56 \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 542.8 KiB/s ETA 00:00:56 \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 542.8 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 543.8 KiB/s ETA 00:00:56 \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 543.5 KiB/s ETA 00:00:56 \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 543.6 KiB/s ETA 00:00:56 \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 543.5 KiB/s ETA 00:00:56 \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 543.5 KiB/s ETA 00:00:56 \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 543.7 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/io.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 544.0 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 542.8 KiB/s ETA 00:00:56 \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 542.8 KiB/s ETA 00:00:56 \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 542.2 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/ctor_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 542.2 KiB/s ETA 00:00:56 \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 542.0 KiB/s ETA 00:00:56 \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 541.3 KiB/s ETA 00:00:56 \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 541.4 KiB/s ETA 00:00:56 \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 541.3 KiB/s ETA 00:00:56 \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 541.2 KiB/s ETA 00:00:56 \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 541.2 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/param_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 540.9 KiB/s ETA 00:00:56 \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 541.0 KiB/s ETA 00:00:56 \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 541.0 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/param_types.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/ctor_int_double.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 541.4 KiB/s ETA 00:00:56 \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 541.0 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 540.8 KiB/s ETA 00:00:56 \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 540.5 KiB/s ETA 00:00:56 \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 540.5 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 540.4 KiB/s ETA 00:00:56 \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 540.3 KiB/s ETA 00:00:56 \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 540.5 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/param_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 541.1 KiB/s ETA 00:00:56 \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 540.4 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/get_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 538.8 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/set_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 538.2 KiB/s ETA 00:00:56 \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 538.0 KiB/s ETA 00:00:56 \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 536.0 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/max.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 535.6 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/eval_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 535.2 KiB/s ETA 00:00:57 \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 533.1 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/param_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 531.4 KiB/s ETA 00:00:57 \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 531.4 KiB/s ETA 00:00:57 \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 531.4 KiB/s ETA 00:00:57 \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 531.4 KiB/s ETA 00:00:57 \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 529.7 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/param_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 529.5 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/min.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 529.9 KiB/s ETA 00:00:57 \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 529.9 KiB/s ETA 00:00:57 \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 529.9 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/eval.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 529.4 KiB/s ETA 00:00:57 \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 528.8 KiB/s ETA 00:00:57 \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 528.8 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/ctor_double.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 529.5 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/param_types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 528.6 KiB/s ETA 00:00:57 \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 528.2 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.bern/rand.dist.bern.bin/eval.PR44847.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 528.8 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/param_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 528.9 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/io.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/param_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 528.7 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 528.4 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 528.4 KiB/s ETA 00:00:57 \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 528.3 KiB/s ETA 00:00:57 \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 528.3 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 528.3 KiB/s ETA 00:00:57 \ [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 527.8 KiB/s ETA 00:00:57 | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.exp/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 527.8 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/get_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/ctor_double_double.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 527.9 KiB/s ETA 00:00:57 | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 527.9 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/max.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 526.2 KiB/s ETA 00:00:58 | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 525.8 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/set_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 525.9 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/eval_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 525.7 KiB/s ETA 00:00:58 | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 525.7 KiB/s ETA 00:00:58 | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 524.8 KiB/s ETA 00:00:58 | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 527.1 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/min.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 527.0 KiB/s ETA 00:00:57 | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 526.1 KiB/s ETA 00:00:58 | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 525.4 KiB/s ETA 00:00:58 | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 525.4 KiB/s ETA 00:00:58 | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 525.3 KiB/s ETA 00:00:58 | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 525.5 KiB/s ETA 00:00:58 | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 525.6 KiB/s ETA 00:00:58 | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 525.5 KiB/s ETA 00:00:58 | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 525.6 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/param_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 525.4 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/param_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 525.3 KiB/s ETA 00:00:58 | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 524.6 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/eval.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 524.7 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 523.2 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/ctor_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 523.1 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 523.1 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/io.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 523.4 KiB/s ETA 00:00:58 | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 522.9 KiB/s ETA 00:00:58 | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 522.9 KiB/s ETA 00:00:58 | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 522.9 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/param_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 523.3 KiB/s ETA 00:00:58 | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 522.8 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/param_types.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 523.0 KiB/s ETA 00:00:58 | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 522.5 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 523.0 KiB/s ETA 00:00:58 | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 523.0 KiB/s ETA 00:00:58 | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 523.8 KiB/s ETA 00:00:58 | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 523.8 KiB/s ETA 00:00:58 | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 523.8 KiB/s ETA 00:00:58 | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 523.8 KiB/s ETA 00:00:58 | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 523.8 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 523.4 KiB/s ETA 00:00:58 | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 524.0 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/get_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 524.6 KiB/s ETA 00:00:58 | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 524.5 KiB/s ETA 00:00:58 | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 524.5 KiB/s ETA 00:00:58 | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 524.6 KiB/s ETA 00:00:58 | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 524.6 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/ctor_double_double.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 525.0 KiB/s ETA 00:00:58 | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 524.6 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/param_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 525.5 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/set_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 524.8 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/param_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 524.7 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/max.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 524.5 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/eval_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 524.4 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/min.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 524.3 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/eval.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/ctor_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 524.2 KiB/s ETA 00:00:58 | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 524.2 KiB/s ETA 00:00:58 | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 524.9 KiB/s ETA 00:00:58 | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 524.9 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 525.2 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.gamma/param_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 524.0 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/io.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 525.6 KiB/s ETA 00:00:58 | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 525.3 KiB/s ETA 00:00:58 | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 525.3 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/param_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 525.3 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/param_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 525.0 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/param_types.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 524.9 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 526.2 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 527.3 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/set_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/ctor_double_double.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 528.1 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/get_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 527.9 KiB/s ETA 00:00:57 | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 527.9 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/max.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 527.8 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/param_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/eval_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 527.6 KiB/s ETA 00:00:57 | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 527.6 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/min.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 528.0 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.weibull/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 527.7 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/param_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 527.7 KiB/s ETA 00:00:57 | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 527.5 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/ctor_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 527.7 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 528.3 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 528.6 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 529.0 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/eval.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 529.0 KiB/s ETA 00:00:57 | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 529.0 KiB/s ETA 00:00:57 | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 528.9 KiB/s ETA 00:00:57 | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 530.5 KiB/s ETA 00:00:57 | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 530.7 KiB/s ETA 00:00:57 | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 530.7 KiB/s ETA 00:00:57 | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 530.9 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/io.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 530.8 KiB/s ETA 00:00:57 | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 530.8 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/param_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 531.2 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/param_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 532.0 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/param_types.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 531.6 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 531.4 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/set_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.extreme/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 531.3 KiB/s ETA 00:00:57 | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 531.3 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/get_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 531.2 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/max.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 532.6 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/min.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/eval_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 532.0 KiB/s ETA 00:00:57 | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 532.0 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/param_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/eval.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 532.2 KiB/s ETA 00:00:57 | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 532.0 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/param_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 532.5 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 532.4 KiB/s ETA 00:00:57 | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 532.4 KiB/s ETA 00:00:57 | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 532.4 KiB/s ETA 00:00:57 | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 532.2 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/ctor_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 532.8 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 532.7 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/io.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 530.8 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/param_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 531.2 KiB/s ETA 00:00:57 | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 531.0 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/param_types.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 531.0 KiB/s ETA 00:00:57 | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 531.0 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/ctor_double.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 531.0 KiB/s ETA 00:00:57 | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 531.0 KiB/s ETA 00:00:57 | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 531.1 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.pois/rand.dist.pois.poisson/param_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/min.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 531.6 KiB/s ETA 00:00:57 | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 531.6 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 531.6 KiB/s ETA 00:00:57 | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 531.2 KiB/s ETA 00:00:57 | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 531.2 KiB/s ETA 00:00:57 | [5.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 531.2 KiB/s ETA 00:00:57 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 531.2 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/get_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 533.4 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/set_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 533.2 KiB/s ETA 00:00:57 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 532.9 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/max.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 532.0 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/eval_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 531.5 KiB/s ETA 00:00:57 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 529.9 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/eval.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 528.6 KiB/s ETA 00:00:57 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 528.4 KiB/s ETA 00:00:57 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 528.5 KiB/s ETA 00:00:57 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 528.5 KiB/s ETA 00:00:57 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 528.2 KiB/s ETA 00:00:57 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 528.4 KiB/s ETA 00:00:57 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 528.6 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/param_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 528.7 KiB/s ETA 00:00:57 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 528.4 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/ctor_real_real.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 528.0 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/param_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 528.5 KiB/s ETA 00:00:57 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 528.2 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/ctor_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 527.1 KiB/s ETA 00:00:57 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 527.1 KiB/s ETA 00:00:57 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 527.0 KiB/s ETA 00:00:57 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 527.0 KiB/s ETA 00:00:57 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 527.0 KiB/s ETA 00:00:57 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 527.0 KiB/s ETA 00:00:57 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 527.0 KiB/s ETA 00:00:57 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 526.7 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 529.6 KiB/s ETA 00:00:57 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 528.4 KiB/s ETA 00:00:57 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 528.5 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 529.2 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/io.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 529.0 KiB/s ETA 00:00:57 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 528.7 KiB/s ETA 00:00:57 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 528.6 KiB/s ETA 00:00:57 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 528.6 KiB/s ETA 00:00:57 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 528.4 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/param_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 528.7 KiB/s ETA 00:00:57 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 528.1 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/param_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/param_types.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 528.8 KiB/s ETA 00:00:57 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 528.8 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.real/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/get_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 526.5 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 525.1 KiB/s ETA 00:00:57 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 523.3 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/set_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 523.4 KiB/s ETA 00:00:58 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 523.2 KiB/s ETA 00:00:58 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 522.5 KiB/s ETA 00:00:58 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 522.5 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/max.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/eval_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 523.3 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/min.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/param_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 523.0 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/param_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/eval.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 522.2 KiB/s ETA 00:00:58 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 521.8 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 520.4 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/ctor_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 520.3 KiB/s ETA 00:00:58 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 520.3 KiB/s ETA 00:00:58 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 519.2 KiB/s ETA 00:00:58 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 519.2 KiB/s ETA 00:00:58 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 519.2 KiB/s ETA 00:00:58 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 519.1 KiB/s ETA 00:00:58 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 519.2 KiB/s ETA 00:00:58 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 519.0 KiB/s ETA 00:00:58 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 518.6 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/io.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 518.8 KiB/s ETA 00:00:58 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 518.6 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/param_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 518.0 KiB/s ETA 00:00:58 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 518.3 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/param_types.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/param_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 515.9 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/int128.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 515.6 KiB/s ETA 00:00:58 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 512.3 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/ctor_int_int.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 512.2 KiB/s ETA 00:00:59 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 512.1 KiB/s ETA 00:00:59 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 512.1 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/param_ctor_init_func.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 512.0 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.uni/rand.dist.uni.int/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 512.2 KiB/s ETA 00:00:59 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 512.4 KiB/s ETA 00:00:59 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 512.4 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/ctor_iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 507.9 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/get_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 507.8 KiB/s ETA 00:00:59 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 508.0 KiB/s ETA 00:00:59 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 507.9 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/ctor_func.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 506.9 KiB/s ETA 00:00:59 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 506.4 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/param_ctor_iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 506.4 KiB/s ETA 00:01:00 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 506.0 KiB/s ETA 00:01:00 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 505.9 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/set_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 506.0 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/param_ctor_func.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 506.0 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/param_ctor_default.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 506.2 KiB/s ETA 00:01:00 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 506.1 KiB/s ETA 00:01:00 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 506.1 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/max.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 506.2 KiB/s ETA 00:01:00 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 506.2 KiB/s ETA 00:01:00 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 506.4 KiB/s ETA 00:01:00 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 506.4 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/eval_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 506.6 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/min.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 506.6 KiB/s ETA 00:00:59 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 507.0 KiB/s ETA 00:00:59 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 506.9 KiB/s ETA 00:00:59 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 505.7 KiB/s ETA 00:01:00 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 504.0 KiB/s ETA 00:01:00 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 503.8 KiB/s ETA 00:01:00 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 504.1 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/param_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 505.7 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/ctor_init_func.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/eval.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 502.5 KiB/s ETA 00:01:00 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 502.5 KiB/s ETA 00:01:00 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 502.2 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/ctor_default.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 502.4 KiB/s ETA 00:01:00 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 500.1 KiB/s ETA 00:01:00 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 500.1 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 500.3 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/ctor_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 500.4 KiB/s ETA 00:01:00 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 500.2 KiB/s ETA 00:01:00 | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 498.8 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 497.7 KiB/s ETA 00:01:01 / / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 499.5 KiB/s ETA 00:01:00 / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 499.9 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/io.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 499.9 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/param_types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 497.0 KiB/s ETA 00:01:01 / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 495.4 KiB/s ETA 00:01:01 / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 495.4 KiB/s ETA 00:01:01 / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 495.4 KiB/s ETA 00:01:01 / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 495.4 KiB/s ETA 00:01:01 / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 495.3 KiB/s ETA 00:01:01 / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 495.3 KiB/s ETA 00:01:01 / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 495.5 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/param_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 495.1 KiB/s ETA 00:01:01 / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 494.9 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 495.5 KiB/s ETA 00:01:01 / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 494.5 KiB/s ETA 00:01:01 / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 494.7 KiB/s ETA 00:01:01 / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 494.7 KiB/s ETA 00:01:01 / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 494.2 KiB/s ETA 00:01:01 / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 494.1 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/param_ctor_init_func.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.plinear/param_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 493.4 KiB/s ETA 00:01:01 / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 493.0 KiB/s ETA 00:01:01 / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 493.0 KiB/s ETA 00:01:01 / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 493.0 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 492.9 KiB/s ETA 00:01:01 / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 492.2 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/get_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 492.1 KiB/s ETA 00:01:01 / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 491.4 KiB/s ETA 00:01:01 / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 491.4 KiB/s ETA 00:01:01 / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 491.4 KiB/s ETA 00:01:01 / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 490.4 KiB/s ETA 00:01:01 / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 490.5 KiB/s ETA 00:01:01 / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 490.0 KiB/s ETA 00:01:01 / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 490.0 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/ctor_iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 490.2 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/param_ctor_iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 490.6 KiB/s ETA 00:01:01 / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 489.9 KiB/s ETA 00:01:01 / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 489.9 KiB/s ETA 00:01:01 / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 489.9 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/set_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 488.2 KiB/s ETA 00:01:02 / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 488.2 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/param_ctor_func.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 487.2 KiB/s ETA 00:01:02 / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.5 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/ctor_func.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.2 KiB/s ETA 00:01:02 / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 484.5 KiB/s ETA 00:01:02 / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 484.4 KiB/s ETA 00:01:02 / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 484.5 KiB/s ETA 00:01:02 / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.2 KiB/s ETA 00:01:02 / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.0 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/param_ctor_default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 483.0 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/min.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 483.3 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/eval_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 483.4 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/max.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 483.5 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/param_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 484.1 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/ctor_init_func.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 482.3 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/eval.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 481.9 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/ctor_default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 482.2 KiB/s ETA 00:01:02 / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 482.5 KiB/s ETA 00:01:02 / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 481.7 KiB/s ETA 00:01:02 / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 481.7 KiB/s ETA 00:01:02 / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 481.7 KiB/s ETA 00:01:02 / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 481.7 KiB/s ETA 00:01:02 / [5.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 481.7 KiB/s ETA 00:01:02 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 481.7 KiB/s ETA 00:01:02 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 481.7 KiB/s ETA 00:01:02 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 481.7 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/param_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 481.6 KiB/s ETA 00:01:02 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 481.5 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/ctor_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 480.8 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 480.9 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/param_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 480.6 KiB/s ETA 00:01:03 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 480.4 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 480.4 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 484.8 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/io.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 484.7 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.pconst/param_types.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/get_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 484.2 KiB/s ETA 00:01:02 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 484.5 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/ctor_iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 484.4 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/param_ctor_iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/param_ctor_func.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 483.6 KiB/s ETA 00:01:02 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 483.7 KiB/s ETA 00:01:02 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 483.6 KiB/s ETA 00:01:02 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 483.6 KiB/s ETA 00:01:02 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 483.6 KiB/s ETA 00:01:02 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 483.8 KiB/s ETA 00:01:02 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 483.8 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/ctor_func.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 483.1 KiB/s ETA 00:01:02 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 481.8 KiB/s ETA 00:01:02 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 481.8 KiB/s ETA 00:01:02 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 481.8 KiB/s ETA 00:01:02 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 481.4 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/set_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/param_ctor_default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 479.9 KiB/s ETA 00:01:03 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 479.9 KiB/s ETA 00:01:03 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 479.9 KiB/s ETA 00:01:03 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 479.7 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/max.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/eval_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 476.2 KiB/s ETA 00:01:03 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 475.6 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/min.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 471.1 KiB/s ETA 00:01:04 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 467.7 KiB/s ETA 00:01:04 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 467.7 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/param_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 467.8 KiB/s ETA 00:01:04 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 467.8 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/param_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 466.0 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/ctor_init.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.7 KiB/s ETA 00:01:04 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.7 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/ctor_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 466.4 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/eval.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.7 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.7 KiB/s ETA 00:01:04 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.6 KiB/s ETA 00:01:04 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.7 KiB/s ETA 00:01:04 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.6 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/ctor_default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 466.1 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 460.3 KiB/s ETA 00:01:05 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 460.2 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/io.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/param_ctor_init.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 460.2 KiB/s ETA 00:01:05 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 460.0 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/param_types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 461.5 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 461.0 KiB/s ETA 00:01:05 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 461.0 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.2 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.samp/rand.dist.samp.discrete/param_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.0 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/max.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/get_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 462.9 KiB/s ETA 00:01:05 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 462.9 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/set_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 462.5 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/eval_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 462.7 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/min.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 462.5 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/param_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 462.4 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/ctor_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.2 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/eval.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 462.8 KiB/s ETA 00:01:05 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 462.8 KiB/s ETA 00:01:05 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 462.9 KiB/s ETA 00:01:05 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 462.8 KiB/s ETA 00:01:05 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 462.8 KiB/s ETA 00:01:05 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 462.8 KiB/s ETA 00:01:05 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 462.8 KiB/s ETA 00:01:05 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 462.6 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/io.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.4 KiB/s ETA 00:01:05 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.4 KiB/s ETA 00:01:05 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 464.0 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/param_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 464.0 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/ctor_double.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.0 KiB/s ETA 00:01:05 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.2 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.9 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 464.4 KiB/s ETA 00:01:05 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 464.6 KiB/s ETA 00:01:05 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 464.6 KiB/s ETA 00:01:05 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 464.5 KiB/s ETA 00:01:05 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 464.2 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/param_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.8 KiB/s ETA 00:01:04 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.8 KiB/s ETA 00:01:04 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.9 KiB/s ETA 00:01:04 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.7 KiB/s ETA 00:01:04 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.7 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.7 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.0 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/ctor_double_double.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 464.8 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/param_types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.0 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/get_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.t/param_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.4 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/set_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.3 KiB/s ETA 00:01:04 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.2 KiB/s ETA 00:01:04 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.1 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/eval_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.0 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/max.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.1 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/min.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/param_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 464.8 KiB/s ETA 00:01:04 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 464.8 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/param_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 464.9 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/eval.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/ctor_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.1 KiB/s ETA 00:01:04 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.1 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 464.9 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.2 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/io.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.1 KiB/s ETA 00:01:04 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.1 KiB/s ETA 00:01:04 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.2 KiB/s ETA 00:01:04 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.8 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/param_types.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/ctor_double_double.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 466.0 KiB/s ETA 00:01:04 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 466.0 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/param_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.9 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/param_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 466.6 KiB/s ETA 00:01:04 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 466.6 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.cauchy/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 466.5 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 466.5 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/get_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 466.4 KiB/s ETA 00:01:04 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 466.4 KiB/s ETA 00:01:04 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 466.2 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/set_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 466.7 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/max.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 466.9 KiB/s ETA 00:01:04 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 466.8 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/eval_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 466.7 KiB/s ETA 00:01:04 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 466.7 KiB/s ETA 00:01:04 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 466.5 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/eval_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 466.3 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/param_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 466.4 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/param_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 466.6 KiB/s ETA 00:01:04 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 466.8 KiB/s ETA 00:01:04 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 466.8 KiB/s ETA 00:01:04 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 467.1 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/eval.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 467.1 KiB/s ETA 00:01:04 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 467.0 KiB/s ETA 00:01:04 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 467.8 KiB/s ETA 00:01:04 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 468.1 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/io.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 469.5 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/param_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 468.0 KiB/s ETA 00:01:04 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 468.0 KiB/s ETA 00:01:04 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 468.0 KiB/s ETA 00:01:04 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 468.0 KiB/s ETA 00:01:04 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 468.0 KiB/s ETA 00:01:04 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 468.0 KiB/s ETA 00:01:04 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 468.0 KiB/s ETA 00:01:04 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 467.6 KiB/s ETA 00:01:04 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 467.0 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/get_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 467.6 KiB/s ETA 00:01:04 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 467.2 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 467.8 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 468.0 KiB/s ETA 00:01:04 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 467.8 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 467.4 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/ctor_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 466.3 KiB/s ETA 00:01:04 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.7 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/param_types.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.3 KiB/s ETA 00:01:04 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 464.9 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/param_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 464.8 KiB/s ETA 00:01:04 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 464.7 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/ctor_double_double.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 464.3 KiB/s ETA 00:01:04 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 464.4 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/set_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 464.2 KiB/s ETA 00:01:04 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.8 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/max.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 464.0 KiB/s ETA 00:01:05 / [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.9 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/eval_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: - - [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.6 KiB/s ETA 00:01:05 - [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.4 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/min.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 461.8 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/param_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/param_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 461.6 KiB/s ETA 00:01:05 - [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 461.6 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/eval.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 461.2 KiB/s ETA 00:01:05 - [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 460.8 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/ctor_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 461.0 KiB/s ETA 00:01:05 - [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 459.7 KiB/s ETA 00:01:05 - [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 459.6 KiB/s ETA 00:01:05 - [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 459.5 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/param_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 459.7 KiB/s ETA 00:01:05 - [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 459.8 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/param_types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 458.8 KiB/s ETA 00:01:05 - [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 458.9 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 458.9 KiB/s ETA 00:01:05 - [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 458.6 KiB/s ETA 00:01:05 - [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 458.8 KiB/s ETA 00:01:05 - [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 458.8 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/io.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 458.8 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 458.9 KiB/s ETA 00:01:05 - [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 458.9 KiB/s ETA 00:01:05 - [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 458.2 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.normal/param_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 457.4 KiB/s ETA 00:01:05 - [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 457.4 KiB/s ETA 00:01:05 - [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 457.4 KiB/s ETA 00:01:05 - [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 457.6 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 458.0 KiB/s ETA 00:01:05 - [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 458.0 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/max.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 458.0 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/get_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 457.5 KiB/s ETA 00:01:05 - [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 457.5 KiB/s ETA 00:01:05 - [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 457.8 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/ctor_double_double.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 457.6 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/set_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 456.7 KiB/s ETA 00:01:06 - [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 456.8 KiB/s ETA 00:01:05 - [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 456.7 KiB/s ETA 00:01:06 - [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 456.6 KiB/s ETA 00:01:06 - [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 451.4 KiB/s ETA 00:01:06 - [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 450.9 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.f/min.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 450.9 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/min.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 449.1 KiB/s ETA 00:01:07 - [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 449.2 KiB/s ETA 00:01:07 - [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 448.8 KiB/s ETA 00:01:07 - [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 448.0 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/param_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 447.9 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/param_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 448.0 KiB/s ETA 00:01:07 - [5.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 447.4 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/ctor_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 447.2 KiB/s ETA 00:01:07 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 446.8 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/eval.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 447.0 KiB/s ETA 00:01:07 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 447.0 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/eval_param.PR52906.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 447.4 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 446.8 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 447.2 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/io.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 447.1 KiB/s ETA 00:01:07 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 447.4 KiB/s ETA 00:01:07 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 447.1 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/param_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 446.8 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/param_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 446.5 KiB/s ETA 00:01:07 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 445.4 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 446.8 KiB/s ETA 00:01:07 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 446.9 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 445.9 KiB/s ETA 00:01:07 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 445.9 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.lognormal/param_types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 443.3 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/max.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 443.0 KiB/s ETA 00:01:07 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 443.3 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/get_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/min.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 440.5 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/set_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 440.2 KiB/s ETA 00:01:08 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 439.9 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/eval_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 439.3 KiB/s ETA 00:01:08 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 439.4 KiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/param_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 439.1 KiB/s ETA 00:01:08 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 438.8 KiB/s ETA 00:01:08 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 438.4 KiB/s ETA 00:01:08 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 438.5 KiB/s ETA 00:01:08 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 438.4 KiB/s ETA 00:01:08 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 438.4 KiB/s ETA 00:01:08 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 438.5 KiB/s ETA 00:01:08 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 438.6 KiB/s ETA 00:01:08 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 437.7 KiB/s ETA 00:01:08 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 437.7 KiB/s ETA 00:01:08 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 437.7 KiB/s ETA 00:01:08 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 436.0 KiB/s ETA 00:01:09 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 435.9 KiB/s ETA 00:01:09 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 435.2 KiB/s ETA 00:01:09 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 435.1 KiB/s ETA 00:01:09 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 435.0 KiB/s ETA 00:01:09 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 435.1 KiB/s ETA 00:01:09 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 435.1 KiB/s ETA 00:01:09 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 435.2 KiB/s ETA 00:01:09 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 435.3 KiB/s ETA 00:01:09 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 435.2 KiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/param_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 434.6 KiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/eval.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 434.0 KiB/s ETA 00:01:09 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 433.8 KiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 433.2 KiB/s ETA 00:01:09 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 433.2 KiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 433.2 KiB/s ETA 00:01:09 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 433.3 KiB/s ETA 00:01:09 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 433.2 KiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/ctor_double.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 432.0 KiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/param_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 431.9 KiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/io.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 432.1 KiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/ctor_param.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 431.5 KiB/s ETA 00:01:09 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 431.4 KiB/s ETA 00:01:09 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 431.4 KiB/s ETA 00:01:09 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 431.4 KiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/param_types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 431.9 KiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/param_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 432.4 KiB/s ETA 00:01:09 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 431.2 KiB/s ETA 00:01:09 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 431.2 KiB/s ETA 00:01:09 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 431.1 KiB/s ETA 00:01:09 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 431.1 KiB/s ETA 00:01:09 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 428.8 KiB/s ETA 00:01:10 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 428.8 KiB/s ETA 00:01:10 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 428.6 KiB/s ETA 00:01:10 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 428.4 KiB/s ETA 00:01:10 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 428.3 KiB/s ETA 00:01:10 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 428.4 KiB/s ETA 00:01:10 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 427.8 KiB/s ETA 00:01:10 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 426.4 KiB/s ETA 00:01:10 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 424.8 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/bit/bitops.rot/rotr.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 425.2 KiB/s ETA 00:01:10 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 424.7 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/bit/byteswap.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 424.4 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/bit/bitops.rot/nodiscard.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/rand/rand.dist/rand.dist.norm/rand.dist.norm.chisq/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 423.3 KiB/s ETA 00:01:11 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 423.3 KiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/bit/bitops.rot/rotl.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 423.0 KiB/s ETA 00:01:11 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 422.9 KiB/s ETA 00:01:11 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 422.8 KiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/bit/bitops.count/countl_zero.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/bit/bitops.count/countl_one.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/bit/bitops.count/popcount.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 422.9 KiB/s ETA 00:01:11 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 422.9 KiB/s ETA 00:01:11 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 422.8 KiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/bit/bitops.count/countr_one.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 422.8 KiB/s ETA 00:01:11 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 422.7 KiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/bit/bitops.count/countr_zero.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/bit/bit.endian/endian.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 422.9 KiB/s ETA 00:01:11 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 422.9 KiB/s ETA 00:01:11 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 422.3 KiB/s ETA 00:01:11 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 422.3 KiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/bit/bit.pow.two/bit_ceil.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 424.3 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/bit/bit.pow.two/bit_width.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 424.0 KiB/s ETA 00:01:10 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 423.6 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/bit/bit.pow.two/bit_ceil.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 423.6 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/bit/bit.pow.two/bit_floor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 422.4 KiB/s ETA 00:01:11 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 421.6 KiB/s ETA 00:01:11 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 421.6 KiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/bit/bit.cast/bit_cast.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 421.0 KiB/s ETA 00:01:11 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 421.0 KiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/bit/bit.pow.two/has_single_bit.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 420.8 KiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/bit/bit.cast/bit_cast.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 420.7 KiB/s ETA 00:01:11 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 420.7 KiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/c.math/abs.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 420.6 KiB/s ETA 00:01:11 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 420.1 KiB/s ETA 00:01:11 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 419.1 KiB/s ETA 00:01:11 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 418.6 KiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/c.math/ctgmath.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 418.8 KiB/s ETA 00:01:11 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 420.1 KiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/c.math/isnan.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 421.8 KiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/c.math/isnormal.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 423.1 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/c.math/isfinite.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 422.8 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/c.math/isinf.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/c.math/abs.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 422.9 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/c.math/cmath.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 422.5 KiB/s ETA 00:01:10 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 422.5 KiB/s ETA 00:01:10 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 422.4 KiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/c.math/lerp.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 422.6 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/c.math/tgmath_h.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 423.1 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/class.slice/slice.ops/slice.ops.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 422.8 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/class.slice/cons.slice/start_size_stride.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/class.slice/slice.access/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 422.5 KiB/s ETA 00:01:10 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 422.5 KiB/s ETA 00:01:10 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 420.7 KiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.indirect.array/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 421.1 KiB/s ETA 00:01:11 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 421.2 KiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/class.slice/cons.slice/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 421.2 KiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.syn/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 421.7 KiB/s ETA 00:01:11 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 421.8 KiB/s ETA 00:01:11 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 421.6 KiB/s ETA 00:01:11 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 421.9 KiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.indirect.array/indirect.array.comp.assign/shift_right.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 442.9 KiB/s ETA 00:01:07 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 442.9 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.indirect.array/indirect.array.assign/indirect_array.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 442.9 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.indirect.array/default.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 442.8 KiB/s ETA 00:01:07 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 443.0 KiB/s ETA 00:01:07 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 442.8 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.indirect.array/indirect.array.assign/valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.indirect.array/indirect.array.comp.assign/modulo.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 444.2 KiB/s ETA 00:01:07 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 443.7 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.indirect.array/indirect.array.comp.assign/shift_left.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.indirect.array/indirect.array.comp.assign/xor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 442.0 KiB/s ETA 00:01:07 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 441.4 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.indirect.array/indirect.array.comp.assign/multiply.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 441.6 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.indirect.array/indirect.array.comp.assign/subtraction.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 441.9 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.indirect.array/indirect.array.comp.assign/and.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 441.7 KiB/s ETA 00:01:07 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 441.3 KiB/s ETA 00:01:07 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 441.4 KiB/s ETA 00:01:07 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 441.5 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.indirect.array/indirect.array.comp.assign/divide.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 441.2 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.indirect.array/indirect.array.comp.assign/addition.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 441.8 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.indirect.array/indirect.array.fill/assign_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 442.0 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.indirect.array/indirect.array.comp.assign/or.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 441.9 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/times_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/minus_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 441.6 KiB/s ETA 00:01:07 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 441.6 KiB/s ETA 00:01:07 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 441.3 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/xor_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 441.9 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/and_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 441.8 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 442.0 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/modulo_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 442.0 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/modulo_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 443.1 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/or_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 442.9 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.members/apply_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 443.0 KiB/s ETA 00:01:07 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 443.0 KiB/s ETA 00:01:07 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 443.0 KiB/s ETA 00:01:07 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 442.9 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/and_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 444.3 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/minus_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 444.0 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/times_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/divide_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 444.0 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/shift_left_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 444.3 KiB/s ETA 00:01:07 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 445.3 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/xor_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 445.8 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/shift_right_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 445.6 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/plus_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/shift_right_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 445.4 KiB/s ETA 00:01:07 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 445.4 KiB/s ETA 00:01:07 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 446.0 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/shift_left_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 446.0 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/or_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 446.2 KiB/s ETA 00:01:06 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 446.1 KiB/s ETA 00:01:06 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 446.1 KiB/s ETA 00:01:06 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 446.0 KiB/s ETA 00:01:06 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 445.9 KiB/s ETA 00:01:06 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 445.8 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/divide_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 446.1 KiB/s ETA 00:01:06 - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 446.8 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cons/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 446.8 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cons/value_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 446.9 KiB/s ETA 00:01:06 \ \ [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 446.6 KiB/s ETA 00:01:06 \ [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 447.0 KiB/s ETA 00:01:06 \ [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 447.9 KiB/s ETA 00:01:06 \ [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 448.5 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cons/initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cons/deduct.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 448.5 KiB/s ETA 00:01:06 \ [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 448.3 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cons/indirect_array.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 448.3 KiB/s ETA 00:01:06 \ [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 448.3 KiB/s ETA 00:01:06 \ [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 448.3 KiB/s ETA 00:01:06 \ [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 448.2 KiB/s ETA 00:01:06 \ [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 447.7 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cons/slice_array.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 447.6 KiB/s ETA 00:01:06 \ [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 447.6 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cons/mask_array.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 447.5 KiB/s ETA 00:01:06 \ [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 447.5 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 448.3 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cons/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 448.4 KiB/s ETA 00:01:06 \ [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 448.1 KiB/s ETA 00:01:06 \ [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 449.4 KiB/s ETA 00:01:06 \ [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 449.4 KiB/s ETA 00:01:06 \ [5.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 449.4 KiB/s ETA 00:01:06 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 449.4 KiB/s ETA 00:01:06 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 449.4 KiB/s ETA 00:01:06 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 449.7 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cons/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 449.7 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cons/pointer_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 449.5 KiB/s ETA 00:01:06 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 449.5 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cons/gslice_array.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 449.4 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.members/resize.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 449.3 KiB/s ETA 00:01:06 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 449.3 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.members/sum.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 449.6 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.members/shift.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 449.0 KiB/s ETA 00:01:06 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 449.0 KiB/s ETA 00:01:06 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 449.2 KiB/s ETA 00:01:06 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 450.0 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.members/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 450.0 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.members/min.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 449.6 KiB/s ETA 00:01:06 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 449.6 KiB/s ETA 00:01:06 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 449.6 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.members/max.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 449.4 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.members/apply_cref.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.members/cshift.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 449.8 KiB/s ETA 00:01:06 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 449.8 KiB/s ETA 00:01:06 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 449.3 KiB/s ETA 00:01:06 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 449.8 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.cassign/plus_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.assign/mask_array_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.assign/gslice_array_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 450.0 KiB/s ETA 00:01:06 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 450.0 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.assign/value_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 450.0 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.members/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 449.8 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.assign/value_assign.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 450.5 KiB/s ETA 00:01:06 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 450.3 KiB/s ETA 00:01:06 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 450.3 KiB/s ETA 00:01:06 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 450.5 KiB/s ETA 00:01:06 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 450.3 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.assign/initializer_list_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 450.4 KiB/s ETA 00:01:06 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 450.4 KiB/s ETA 00:01:06 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 450.3 KiB/s ETA 00:01:06 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 452.6 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.assign/indirect_array_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 452.1 KiB/s ETA 00:01:05 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 452.1 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.assign/slice_array_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 452.1 KiB/s ETA 00:01:05 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 452.1 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.assign/move_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.unary/bit_not.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 452.6 KiB/s ETA 00:01:05 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 451.9 KiB/s ETA 00:01:05 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 451.9 KiB/s ETA 00:01:05 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 451.8 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.unary/plus.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 451.8 KiB/s ETA 00:01:05 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 451.7 KiB/s ETA 00:01:05 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 451.8 KiB/s ETA 00:01:05 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 451.5 KiB/s ETA 00:01:06 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 451.5 KiB/s ETA 00:01:06 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 451.4 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.comp.assign/multiply.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 452.2 KiB/s ETA 00:01:05 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 452.2 KiB/s ETA 00:01:05 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 451.5 KiB/s ETA 00:01:06 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 451.5 KiB/s ETA 00:01:06 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 451.5 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.unary/not.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 452.1 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.unary/negate.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 452.5 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.access/const_access.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 452.7 KiB/s ETA 00:01:05 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 452.7 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.sub/valarray_bool_non_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.sub/slice_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 452.3 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.access/access.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 452.3 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.sub/gslice_non_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 452.2 KiB/s ETA 00:01:05 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 451.8 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.assign/copy_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 451.9 KiB/s ETA 00:01:05 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 451.8 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.sub/indirect_array_non_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 451.4 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.sub/slice_non_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 451.0 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.sub/gslice_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 451.0 KiB/s ETA 00:01:06 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 451.0 KiB/s ETA 00:01:06 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 450.9 KiB/s ETA 00:01:06 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 450.9 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.sub/valarray_bool_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 450.7 KiB/s ETA 00:01:06 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 450.6 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.gslice.array/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 450.7 KiB/s ETA 00:01:06 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 449.0 KiB/s ETA 00:01:06 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 449.1 KiB/s ETA 00:01:06 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 447.7 KiB/s ETA 00:01:06 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 448.6 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.range/begin-end.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 448.1 KiB/s ETA 00:01:06 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 446.2 KiB/s ETA 00:01:06 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 446.3 KiB/s ETA 00:01:06 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 445.8 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.gslice.array/default.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 445.8 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.gslice.array/gslice.array.comp.assign/shift_right.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 445.7 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.gslice.array/gslice.array.comp.assign/xor.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.gslice.array/gslice.array.comp.assign/multiply.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 446.1 KiB/s ETA 00:01:06 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 446.0 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.gslice.array/gslice.array.comp.assign/modulo.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 444.8 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.gslice.array/gslice.array.comp.assign/subtraction.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 443.9 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.gslice.array/gslice.array.comp.assign/shift_left.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 443.9 KiB/s ETA 00:01:07 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 444.3 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.valarray/valarray.sub/indirect_array_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 444.4 KiB/s ETA 00:01:06 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 444.3 KiB/s ETA 00:01:06 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 444.3 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.gslice.array/gslice.array.comp.assign/and.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 444.4 KiB/s ETA 00:01:06 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 443.2 KiB/s ETA 00:01:07 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 442.8 KiB/s ETA 00:01:07 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 442.6 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.gslice.array/gslice.array.comp.assign/divide.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 442.6 KiB/s ETA 00:01:07 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 442.2 KiB/s ETA 00:01:07 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 441.6 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.gslice.array/gslice.array.fill/assign_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 440.6 KiB/s ETA 00:01:07 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 440.8 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.gslice.array/gslice.array.comp.assign/or.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 440.9 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.gslice.array/gslice.array.comp.assign/addition.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 440.7 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.gslice.array/gslice.array.assign/gslice_array.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.gslice.array/gslice.array.assign/valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 441.0 KiB/s ETA 00:01:07 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 440.2 KiB/s ETA 00:01:07 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 440.4 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.fill/assign_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 440.3 KiB/s ETA 00:01:07 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 440.9 KiB/s ETA 00:01:07 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 441.3 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.slice.array/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 441.3 KiB/s ETA 00:01:07 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 441.4 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.assign/template.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 441.2 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.comp.assign/xor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 441.3 KiB/s ETA 00:01:07 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 441.0 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.comp.assign/shift_right.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 441.0 KiB/s ETA 00:01:07 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 441.2 KiB/s ETA 00:01:07 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 441.2 KiB/s ETA 00:01:07 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 441.2 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.assign/valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.assign/slice_array.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 441.1 KiB/s ETA 00:01:07 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 441.0 KiB/s ETA 00:01:07 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 441.1 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.comp.assign/modulo.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 441.4 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.comp.assign/shift_left.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.slice.array/default.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 442.2 KiB/s ETA 00:01:07 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 442.3 KiB/s ETA 00:01:07 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 442.3 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.comp.assign/subtraction.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 442.2 KiB/s ETA 00:01:07 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 442.5 KiB/s ETA 00:01:07 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 442.3 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.comp.assign/addition.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 442.2 KiB/s ETA 00:01:07 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 442.3 KiB/s ETA 00:01:07 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 442.7 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.comp.assign/and.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 443.0 KiB/s ETA 00:01:07 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 441.8 KiB/s ETA 00:01:07 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 441.6 KiB/s ETA 00:01:07 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 441.9 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.comp.assign/divide.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 440.5 KiB/s ETA 00:01:07 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 439.0 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.slice.array/slice.arr.comp.assign/or.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 438.9 KiB/s ETA 00:01:07 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 438.9 KiB/s ETA 00:01:07 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 438.9 KiB/s ETA 00:01:07 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 439.0 KiB/s ETA 00:01:07 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 439.0 KiB/s ETA 00:01:07 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 439.1 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/equal_value_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 438.7 KiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/less_equal_valarray_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 428.1 KiB/s ETA 00:01:09 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 428.1 KiB/s ETA 00:01:09 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 428.0 KiB/s ETA 00:01:09 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 426.9 KiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/greater_valarray_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 427.0 KiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/less_valarray_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 425.3 KiB/s ETA 00:01:09 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 424.8 KiB/s ETA 00:01:09 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 423.6 KiB/s ETA 00:01:10 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 423.0 KiB/s ETA 00:01:10 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 421.0 KiB/s ETA 00:01:10 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 417.9 KiB/s ETA 00:01:11 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 417.8 KiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/equal_valarray_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 418.1 KiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/greater_equal_valarray_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 417.1 KiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/and_valarray_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 416.3 KiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/or_valarray_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 415.5 KiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/or_valarray_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 415.3 KiB/s ETA 00:01:11 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 415.1 KiB/s ETA 00:01:11 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 415.3 KiB/s ETA 00:01:11 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 415.3 KiB/s ETA 00:01:11 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 415.2 KiB/s ETA 00:01:11 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 415.3 KiB/s ETA 00:01:11 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 415.2 KiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/less_equal_valarray_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 415.1 KiB/s ETA 00:01:11 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 415.2 KiB/s ETA 00:01:11 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 415.1 KiB/s ETA 00:01:11 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 415.1 KiB/s ETA 00:01:11 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 415.2 KiB/s ETA 00:01:11 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 415.5 KiB/s ETA 00:01:11 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 415.4 KiB/s ETA 00:01:11 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 414.6 KiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/and_value_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 413.0 KiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/less_equal_value_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 412.9 KiB/s ETA 00:01:11 \ [5.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 412.9 KiB/s ETA 00:01:11 \ [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 412.9 KiB/s ETA 00:01:11 \ [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 412.9 KiB/s ETA 00:01:11 \ [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 413.1 KiB/s ETA 00:01:11 \ [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 413.2 KiB/s ETA 00:01:11 \ [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 413.3 KiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/not_equal_valarray_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 413.2 KiB/s ETA 00:01:11 \ [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 413.1 KiB/s ETA 00:01:11 \ [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 413.1 KiB/s ETA 00:01:11 \ [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 410.1 KiB/s ETA 00:01:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/not_equal_value_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 410.0 KiB/s ETA 00:01:12 \ [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 409.5 KiB/s ETA 00:01:12 \ [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 409.5 KiB/s ETA 00:01:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/not_equal_valarray_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 410.0 KiB/s ETA 00:01:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/greater_equal_value_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 409.3 KiB/s ETA 00:01:12 \ [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 409.0 KiB/s ETA 00:01:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/greater_valarray_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 407.1 KiB/s ETA 00:01:12 \ [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 406.9 KiB/s ETA 00:01:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/and_valarray_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 407.0 KiB/s ETA 00:01:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/less_value_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 404.3 KiB/s ETA 00:01:13 \ [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 403.8 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/less_valarray_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/or_value_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 403.5 KiB/s ETA 00:01:13 \ [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 403.5 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/greater_value_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 398.4 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/greater_equal_valarray_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 397.2 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.comparison/equal_valarray_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.special/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 396.4 KiB/s ETA 00:01:14 \ [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 395.7 KiB/s ETA 00:01:14 \ [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.9 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/xor_value_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.9 KiB/s ETA 00:01:15 \ [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 393.9 KiB/s ETA 00:01:15 \ [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 393.8 KiB/s ETA 00:01:15 \ [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 393.8 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/divide_valarray_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 393.6 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/minus_valarray_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 392.4 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/and_valarray_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 390.8 KiB/s ETA 00:01:15 \ [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 390.4 KiB/s ETA 00:01:15 \ [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 390.4 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/shift_right_value_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 390.3 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/shift_left_valarray_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: | | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 390.0 KiB/s ETA 00:01:16 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 389.9 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/modulo_valarray_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 389.9 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/or_valarray_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 389.6 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/times_valarray_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/divide_value_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 388.9 KiB/s ETA 00:01:16 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 389.2 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/or_valarray_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 389.1 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/modulo_value_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 388.8 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/shift_right_valarray_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 389.1 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/times_value_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/divide_valarray_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 389.1 KiB/s ETA 00:01:16 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 388.7 KiB/s ETA 00:01:16 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 388.3 KiB/s ETA 00:01:16 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 388.3 KiB/s ETA 00:01:16 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 387.6 KiB/s ETA 00:01:16 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 387.5 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/plus_valarray_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/plus_value_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 387.7 KiB/s ETA 00:01:16 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 387.2 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/and_value_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 386.2 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/shift_left_value_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 386.3 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/and_valarray_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 386.6 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/minus_value_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 386.4 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/xor_valarray_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 386.2 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/xor_valarray_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 386.2 KiB/s ETA 00:01:16 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 386.2 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/modulo_valarray_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 385.9 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/shift_right_valarray_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 385.7 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/or_value_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 385.8 KiB/s ETA 00:01:16 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 385.8 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/minus_valarray_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 385.6 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/shift_left_valarray_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 386.2 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/plus_valarray_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 386.2 KiB/s ETA 00:01:16 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 386.2 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.binary/times_valarray_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 386.1 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/sinh_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 385.9 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/atan2_valarray_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 385.9 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/tanh_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 386.2 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/atan_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 386.3 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/atan2_value_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 386.1 KiB/s ETA 00:01:16 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 386.1 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/pow_valarray_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 386.1 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/pow_value_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/pow_valarray_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 386.2 KiB/s ETA 00:01:16 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 386.2 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/log10_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/acos_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 386.8 KiB/s ETA 00:01:16 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 386.8 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/cosh_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/valarray_helper.h [Content-Type=text/x-chdr]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 386.6 KiB/s ETA 00:01:16 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 386.6 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/log_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 386.6 KiB/s ETA 00:01:16 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 386.8 KiB/s ETA 00:01:16 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 386.8 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/tan_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 386.7 KiB/s ETA 00:01:16 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 386.8 KiB/s ETA 00:01:16 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 386.8 KiB/s ETA 00:01:16 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 387.0 KiB/s ETA 00:01:16 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 387.4 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/asin_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 387.9 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/sqrt_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 387.5 KiB/s ETA 00:01:16 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 387.5 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/abs_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 387.4 KiB/s ETA 00:01:16 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 387.4 KiB/s ETA 00:01:16 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 387.8 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/atan2_valarray_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/exp_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 388.8 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/sin_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/valarray.nonmembers/valarray.transcend/cos_valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 389.5 KiB/s ETA 00:01:16 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 389.3 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.mask.array/default.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 389.6 KiB/s ETA 00:01:15 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 389.6 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.mask.array/mask.array.assign/mask_array.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 389.9 KiB/s ETA 00:01:15 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 390.7 KiB/s ETA 00:01:15 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 390.6 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.mask.array/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 391.2 KiB/s ETA 00:01:15 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 391.4 KiB/s ETA 00:01:15 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 390.9 KiB/s ETA 00:01:15 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 390.8 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.mask.array/mask.array.assign/valarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.mask.array/mask.array.fill/assign_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 390.8 KiB/s ETA 00:01:15 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 390.8 KiB/s ETA 00:01:15 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 390.8 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.mask.array/mask.array.comp.assign/shift_right.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 390.4 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.mask.array/mask.array.comp.assign/modulo.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 389.9 KiB/s ETA 00:01:15 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 389.9 KiB/s ETA 00:01:15 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 389.9 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.mask.array/mask.array.comp.assign/shift_left.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 389.8 KiB/s ETA 00:01:15 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 390.2 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.mask.array/mask.array.comp.assign/xor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 390.9 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.mask.array/mask.array.comp.assign/addition.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.mask.array/mask.array.comp.assign/multiply.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 391.2 KiB/s ETA 00:01:15 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 391.2 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.mask.array/mask.array.comp.assign/and.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 391.3 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.mask.array/mask.array.comp.assign/subtraction.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 391.1 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.mask.array/mask.array.comp.assign/or.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 391.1 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/template.mask.array/mask.array.comp.assign/divide.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 391.0 KiB/s ETA 00:01:15 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 391.0 KiB/s ETA 00:01:15 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 391.6 KiB/s ETA 00:01:15 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 391.5 KiB/s ETA 00:01:15 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 391.5 KiB/s ETA 00:01:15 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 391.6 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/class.gslice/gslice.cons/start_size_stride.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 391.2 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/class.gslice/gslice.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 391.2 KiB/s ETA 00:01:15 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 391.1 KiB/s ETA 00:01:15 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 391.3 KiB/s ETA 00:01:15 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 391.3 KiB/s ETA 00:01:15 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 391.3 KiB/s ETA 00:01:15 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 391.3 KiB/s ETA 00:01:15 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 393.2 KiB/s ETA 00:01:15 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 393.1 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/numerics/numarray/class.gslice/gslice.access/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 393.8 KiB/s ETA 00:01:15 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.4 KiB/s ETA 00:01:14 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.3 KiB/s ETA 00:01:15 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.5 KiB/s ETA 00:01:14 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.4 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.4 KiB/s ETA 00:01:14 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.5 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.lockfree/isalwayslockfree.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.1 KiB/s ETA 00:01:15 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.1 KiB/s ETA 00:01:15 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.5 KiB/s ETA 00:01:14 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.4 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.lockfree/lockfree.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.4 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/stdatomic.h.syn/types.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.3 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/pointer.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.3 KiB/s ETA 00:01:14 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.3 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/throw.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/constexpr_noexcept.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.1 KiB/s ETA 00:01:15 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.1 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/standard_layout.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/address.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.3 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/cstdint_typedefs.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.3 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/integral_typedefs.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.4 KiB/s ETA 00:01:14 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.4 KiB/s ETA 00:01:14 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.2 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/trivially_copyable.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.2 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/bool.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.4 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/integral.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.3 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/trivially_copyable.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.4 KiB/s ETA 00:01:14 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.2 KiB/s ETA 00:01:15 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.2 KiB/s ETA 00:01:15 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.2 KiB/s ETA 00:01:15 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.2 KiB/s ETA 00:01:15 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.3 KiB/s ETA 00:01:14 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.3 KiB/s ETA 00:01:14 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 395.3 KiB/s ETA 00:01:14 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 395.2 KiB/s ETA 00:01:14 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 395.2 KiB/s ETA 00:01:14 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 395.0 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/copy_semantics_traits.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 395.0 KiB/s ETA 00:01:14 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 395.1 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/general.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 395.0 KiB/s ETA 00:01:14 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 395.0 KiB/s ETA 00:01:14 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 395.1 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/atomics.types.float/notify_one.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/atomics.types.float/copy.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/atomics.types.float/compare_exchange_weak.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.9 KiB/s ETA 00:01:14 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.6 KiB/s ETA 00:01:14 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.6 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/atomics.types.float/operator.plus_equals.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 396.4 KiB/s ETA 00:01:14 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 396.4 KiB/s ETA 00:01:14 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 397.2 KiB/s ETA 00:01:14 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 397.2 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/atomics.types.float/load.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 398.1 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/atomics.types.float/operator.minus_equals.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/atomics.types.float/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 396.3 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/atomics.types.float/notify_all.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 396.2 KiB/s ETA 00:01:14 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 396.2 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/atomics.types.float/wait.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 398.1 KiB/s ETA 00:01:14 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 398.9 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/atomics.types.float/operator.float.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 398.6 KiB/s ETA 00:01:14 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 398.4 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/atomics.types.float/types.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 398.2 KiB/s ETA 00:01:14 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 398.0 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/atomics.types.float/test_helper.h [Content-Type=text/x-chdr]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 396.1 KiB/s ETA 00:01:14 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 396.2 KiB/s ETA 00:01:14 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 398.2 KiB/s ETA 00:01:14 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 398.2 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/atomics.types.float/fetch_sub.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 398.2 KiB/s ETA 00:01:14 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 398.7 KiB/s ETA 00:01:13 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 399.6 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/atomics.types.float/exchange.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 399.4 KiB/s ETA 00:01:13 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 399.6 KiB/s ETA 00:01:13 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 400.6 KiB/s ETA 00:01:13 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 400.9 KiB/s ETA 00:01:13 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 401.3 KiB/s ETA 00:01:13 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 401.2 KiB/s ETA 00:01:13 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 401.2 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/atomics.types.float/lockfree.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 402.2 KiB/s ETA 00:01:13 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 401.8 KiB/s ETA 00:01:13 | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 401.8 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/atomics.types.float/compare_exchange_strong.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 401.8 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/atomics.types.float/store.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 397.8 KiB/s ETA 00:01:14 | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 399.3 KiB/s ETA 00:01:13 | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 400.1 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/atomics.types.float/fetch_add.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 400.1 KiB/s ETA 00:01:13 | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 398.0 KiB/s ETA 00:01:14 | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 398.0 KiB/s ETA 00:01:14 | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 398.0 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.general/replace_failure_order_codegen.sh.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 398.0 KiB/s ETA 00:01:14 | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 397.8 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.general/replace_failure_order.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 398.1 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.generic/atomics.types.float/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 398.9 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.flag/copy_assign.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 396.6 KiB/s ETA 00:01:14 | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 395.1 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.flag/atomic_flag_clear.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 395.0 KiB/s ETA 00:01:14 | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 395.0 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_fetch_sub_explicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.7 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.flag/atomic_flag_test_and_set.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.0 KiB/s ETA 00:01:14 | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 393.8 KiB/s ETA 00:01:14 | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.1 KiB/s ETA 00:01:14 | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.5 KiB/s ETA 00:01:14 | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.0 KiB/s ETA 00:01:14 | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.0 KiB/s ETA 00:01:14 | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.0 KiB/s ETA 00:01:14 | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 393.2 KiB/s ETA 00:01:14 | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 392.7 KiB/s ETA 00:01:14 | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 392.6 KiB/s ETA 00:01:14 | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 392.7 KiB/s ETA 00:01:14 | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 392.7 KiB/s ETA 00:01:14 | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 392.1 KiB/s ETA 00:01:15 | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 391.6 KiB/s ETA 00:01:15 | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 391.6 KiB/s ETA 00:01:15 | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 391.7 KiB/s ETA 00:01:15 | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 391.7 KiB/s ETA 00:01:15 | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 391.7 KiB/s ETA 00:01:15 | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 391.6 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.flag/atomic_flag_clear_explicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 389.8 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.flag/atomic_flag_test_explicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 389.2 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.flag/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 384.8 KiB/s ETA 00:01:16 | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 384.2 KiB/s ETA 00:01:16 | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 384.2 KiB/s ETA 00:01:16 | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 383.2 KiB/s ETA 00:01:16 | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 382.2 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.flag/atomic_flag_test_and_set_explicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 382.7 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.flag/copy_volatile_assign.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 382.4 KiB/s ETA 00:01:16 | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 382.0 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.flag/init.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.order/kill_dependency.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 381.2 KiB/s ETA 00:01:17 | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 380.8 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.flag/test_and_set.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 380.8 KiB/s ETA 00:01:17 | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 380.9 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.flag/clear.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 382.1 KiB/s ETA 00:01:16 | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 382.5 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.flag/copy_ctor.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 382.1 KiB/s ETA 00:01:16 | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 382.2 KiB/s ETA 00:01:16 | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 382.1 KiB/s ETA 00:01:16 | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 382.3 KiB/s ETA 00:01:16 | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 379.9 KiB/s ETA 00:01:17 | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 379.9 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.order/memory_order_new.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 380.6 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.flag/atomic_flag_test.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 380.2 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.order/memory_order.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 380.0 KiB/s ETA 00:01:17 | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 380.0 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.wait/atomic_notify_all.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 380.3 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.wait/atomic_notify_one.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 380.1 KiB/s ETA 00:01:17 | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 380.1 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.wait/atomic_wait_explicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_fetch_add_explicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 379.7 KiB/s ETA 00:01:17 | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 379.7 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.wait/atomic_wait.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 379.3 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_compare_exchange_weak_explicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 378.5 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_fetch_xor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 378.6 KiB/s ETA 00:01:17 | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 378.8 KiB/s ETA 00:01:17 | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 378.8 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_is_lock_free.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 378.5 KiB/s ETA 00:01:17 | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 378.3 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_load_explicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 377.8 KiB/s ETA 00:01:17 | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 379.1 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_compare_exchange_strong.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 379.2 KiB/s ETA 00:01:17 | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 378.9 KiB/s ETA 00:01:17 | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 379.2 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/copy.assign.ptr.volatile.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 379.2 KiB/s ETA 00:01:17 | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 379.2 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_fetch_or_explicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 379.3 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_exchange.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 379.5 KiB/s ETA 00:01:17 / / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 378.7 KiB/s ETA 00:01:17 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 378.6 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_compare_exchange_strong_explicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 378.7 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_fetch_and.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 378.4 KiB/s ETA 00:01:17 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 378.1 KiB/s ETA 00:01:17 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 378.1 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_compare_exchange_weak.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 377.2 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_var_init.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_fetch_xor_explicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 376.4 KiB/s ETA 00:01:18 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 375.8 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_store_explicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 375.2 KiB/s ETA 00:01:18 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 375.5 KiB/s ETA 00:01:18 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 375.0 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_load.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 374.8 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/dtor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 374.8 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/copy.assign.volatile.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 374.6 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_fetch_sub.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 374.4 KiB/s ETA 00:01:18 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 374.4 KiB/s ETA 00:01:18 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 374.3 KiB/s ETA 00:01:18 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 374.2 KiB/s ETA 00:01:18 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 375.0 KiB/s ETA 00:01:18 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 373.4 KiB/s ETA 00:01:18 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 373.5 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_fetch_and_explicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 372.8 KiB/s ETA 00:01:18 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 372.9 KiB/s ETA 00:01:18 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 372.8 KiB/s ETA 00:01:18 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 372.5 KiB/s ETA 00:01:18 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 372.5 KiB/s ETA 00:01:18 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 372.5 KiB/s ETA 00:01:18 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 372.7 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_exchange_explicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 372.7 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_fetch_add.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 372.5 KiB/s ETA 00:01:18 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 371.6 KiB/s ETA 00:01:19 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 371.6 KiB/s ETA 00:01:19 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 371.5 KiB/s ETA 00:01:19 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 371.7 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_store.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 372.5 KiB/s ETA 00:01:18 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 371.3 KiB/s ETA 00:01:19 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 371.3 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.templ/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 370.9 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_init.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 370.8 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.arith/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.req/atomic_fetch_or.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 370.7 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.general/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 370.6 KiB/s ETA 00:01:19 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 370.6 KiB/s ETA 00:01:19 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 370.4 KiB/s ETA 00:01:19 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 370.4 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.types.operations/atomics.types.operations.pointer/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 370.0 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.fences/atomic_signal_fence.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.fences/atomic_thread_fence.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 370.0 KiB/s ETA 00:01:19 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 369.9 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/atomics/atomics.syn/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 370.0 KiB/s ETA 00:01:19 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 369.8 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.-=/difference_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op=/move_iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 370.0 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op=/assign.LWG3435.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 369.7 KiB/s ETA 00:01:19 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 369.9 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.+=/difference_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 369.0 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.nonmember/plus.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.nonmember/iter_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 368.4 KiB/s ETA 00:01:19 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 368.5 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.nonmember/iter_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 367.4 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.nonmember/make_move_iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 367.0 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.nonmember/minus.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 367.2 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.-/difference_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 366.7 KiB/s ETA 00:01:20 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 366.4 KiB/s ETA 00:01:20 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 366.4 KiB/s ETA 00:01:20 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 366.4 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.-/sentinel.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.star/op_star.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 366.5 KiB/s ETA 00:01:20 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 366.8 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.comp/op_spaceship.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.comp/op_neq.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 367.5 KiB/s ETA 00:01:19 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 367.5 KiB/s ETA 00:01:19 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 367.4 KiB/s ETA 00:01:19 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 368.0 KiB/s ETA 00:01:19 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 368.2 KiB/s ETA 00:01:19 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 368.0 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.comp/op_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 367.4 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.comp/op_gt.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 367.6 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.comp/op_lte.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 368.0 KiB/s ETA 00:01:19 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 367.9 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.comp/op_lt.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 366.3 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.const/convert.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 366.7 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.comp/op_gte.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 366.6 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.const/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 365.9 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.const/ctor.iter.explicit.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 365.4 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.const/ctor.convert.LWG3435.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 365.6 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.ref/op_arrow.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 365.8 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.ref/deprecated.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 365.9 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.index/difference_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 364.0 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.+/difference_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 364.2 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.conv/base.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 364.0 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.decr/pre.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 364.4 KiB/s ETA 00:01:20 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 363.6 KiB/s ETA 00:01:20 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 363.6 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.incr/pre.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 363.5 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.incr/post.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 363.5 KiB/s ETA 00:01:20 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 363.1 KiB/s ETA 00:01:20 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 363.1 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.decr/post.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 363.4 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iterator/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 363.9 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.requirements/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 363.8 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.sentinel/constraints.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 363.8 KiB/s ETA 00:01:20 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 363.9 KiB/s ETA 00:01:20 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 363.9 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iterator/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iterator/implicit_ctad.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 363.7 KiB/s ETA 00:01:20 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 363.5 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.sentinel/concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 363.6 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.sentinel/ctor.sentinel.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 363.5 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.sentinel/assign.converting.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 363.2 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.sentinel/ctor.converting.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 362.8 KiB/s ETA 00:01:20 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 363.2 KiB/s ETA 00:01:20 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 363.1 KiB/s ETA 00:01:20 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 363.7 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.sentinel/ctad.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 363.2 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.sentinel/op_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 363.6 KiB/s ETA 00:01:20 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 363.7 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.sentinel/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 363.2 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.sentinel/base.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 363.1 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/iterators.common/ctor.iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 363.6 KiB/s ETA 00:01:20 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 363.6 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/iterators.common/constraints.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/iterators.common/ctor.sentinel.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 363.4 KiB/s ETA 00:01:20 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 363.5 KiB/s ETA 00:01:20 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 363.6 KiB/s ETA 00:01:20 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 359.1 KiB/s ETA 00:01:21 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 359.1 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/iterators.common/deref.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 359.1 KiB/s ETA 00:01:21 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 359.1 KiB/s ETA 00:01:21 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 359.1 KiB/s ETA 00:01:21 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 359.1 KiB/s ETA 00:01:21 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 359.1 KiB/s ETA 00:01:21 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 359.1 KiB/s ETA 00:01:21 / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 357.5 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/iterators.common/ctor.converting.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 357.7 KiB/s ETA 00:01:21 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 357.3 KiB/s ETA 00:01:21 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 357.5 KiB/s ETA 00:01:21 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 357.4 KiB/s ETA 00:01:21 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 357.5 KiB/s ETA 00:01:21 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 357.9 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/iterators.common/iterator_traits.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/iterators.common/arrow.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 357.9 KiB/s ETA 00:01:21 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 357.8 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/iterators.common/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/iterators.common/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 356.9 KiB/s ETA 00:01:21 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 356.6 KiB/s ETA 00:01:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/move.iterators/move.iter.ops/move.iter.op.const/iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/iterators.common/plus_plus.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 355.7 KiB/s ETA 00:01:22 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 355.7 KiB/s ETA 00:01:22 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 355.6 KiB/s ETA 00:01:22 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 355.6 KiB/s ETA 00:01:22 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 355.6 KiB/s ETA 00:01:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/iterators.common/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 355.6 KiB/s ETA 00:01:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/iterators.common/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 355.8 KiB/s ETA 00:01:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/iterators.common/iter_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 356.3 KiB/s ETA 00:01:22 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 356.3 KiB/s ETA 00:01:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/iterators.common/iter_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 357.4 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/iterators.common/minus.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 357.4 KiB/s ETA 00:01:21 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 358.2 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/ctor.iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 358.1 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/count.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 358.0 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/minus.size.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 357.8 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/three_way_compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 358.8 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/iterator_traits.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/deref.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 361.7 KiB/s ETA 00:01:20 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 361.6 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 361.9 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/minus.iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 361.6 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/implicit_ctad.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 362.7 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/ctor.conv.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 362.8 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/minus.eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 363.9 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 364.0 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 366.6 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/plus.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 367.2 KiB/s ETA 00:01:19 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 367.0 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/arrow.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 367.3 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/iter_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 367.2 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/decrement.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 367.1 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/minus.default_sentinel.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 367.0 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/member_types.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/subscript.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 367.0 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/iter_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 366.9 KiB/s ETA 00:01:19 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 366.9 KiB/s ETA 00:01:19 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 366.9 KiB/s ETA 00:01:19 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 366.9 KiB/s ETA 00:01:19 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 366.8 KiB/s ETA 00:01:19 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 366.9 KiB/s ETA 00:01:19 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 366.9 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/base.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iter.ops/front.insert.iter.op++/pre.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 366.9 KiB/s ETA 00:01:19 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 366.9 KiB/s ETA 00:01:19 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 366.9 KiB/s ETA 00:01:19 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 366.8 KiB/s ETA 00:01:19 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 366.9 KiB/s ETA 00:01:19 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 366.9 KiB/s ETA 00:01:19 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 367.0 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/unreachable.sentinel/unreachable_sentinel.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 367.1 KiB/s ETA 00:01:19 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 368.5 KiB/s ETA 00:01:19 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 368.3 KiB/s ETA 00:01:19 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 368.3 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/counted.iterator/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 369.1 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iter.ops/front.insert.iter.op=/rv_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 370.9 KiB/s ETA 00:01:18 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 372.6 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iter.ops/front.insert.iter.op=/lv_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 373.1 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iter.ops/front.insert.iter.cons/container.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 373.0 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iter.ops/front.insert.iter.op++/post.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 372.8 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iter.ops/front.insert.iter.op_astrk/test.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 374.2 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iter.ops/front.insert.iter.cons/container.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 375.5 KiB/s ETA 00:01:17 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 375.5 KiB/s ETA 00:01:17 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 375.4 KiB/s ETA 00:01:17 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 375.5 KiB/s ETA 00:01:17 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 374.6 KiB/s ETA 00:01:17 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 374.6 KiB/s ETA 00:01:17 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 374.7 KiB/s ETA 00:01:17 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 374.7 KiB/s ETA 00:01:17 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 374.7 KiB/s ETA 00:01:17 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 374.7 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iter.ops/front.inserter/test.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 375.0 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/back.insert.iter.cons/container.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 374.9 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/back.insert.iter.cons/container.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 374.9 KiB/s ETA 00:01:17 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 374.0 KiB/s ETA 00:01:17 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 373.9 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/back.insert.iter.op_astrk/test.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 374.0 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/back.insert.iter.op=/rv_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 373.9 KiB/s ETA 00:01:17 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 373.8 KiB/s ETA 00:01:17 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 373.0 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/back.insert.iter.op++/pre.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 373.1 KiB/s ETA 00:01:18 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 373.1 KiB/s ETA 00:01:18 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 373.2 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/back.insert.iter.op=/lv_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 373.2 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/back.insert.iter.op++/post.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 373.4 KiB/s ETA 00:01:18 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 373.5 KiB/s ETA 00:01:18 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 373.7 KiB/s ETA 00:01:17 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 373.7 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/back.inserter/test.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 373.5 KiB/s ETA 00:01:18 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 373.4 KiB/s ETA 00:01:18 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 373.2 KiB/s ETA 00:01:18 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 373.2 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iter.ops/inserter/test.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 373.1 KiB/s ETA 00:01:18 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 372.9 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iter.ops/insert.iter.op=/rv_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 373.0 KiB/s ETA 00:01:18 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 373.4 KiB/s ETA 00:01:18 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 373.0 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iter.ops/insert.iter.cons/test.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iter.ops/insert.iter.op=/lv_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 373.4 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iter.ops/insert.iter.op_astrk/test.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 373.8 KiB/s ETA 00:01:17 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 373.8 KiB/s ETA 00:01:17 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 373.7 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iter.ops/insert.iter.op++/pre.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iter.ops/insert.iter.op++/post.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 374.7 KiB/s ETA 00:01:17 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 374.5 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iterator/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 373.9 KiB/s ETA 00:01:17 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 373.5 KiB/s ETA 00:01:17 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 373.5 KiB/s ETA 00:01:17 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 373.7 KiB/s ETA 00:01:17 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 373.7 KiB/s ETA 00:01:17 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 373.6 KiB/s ETA 00:01:17 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 373.7 KiB/s ETA 00:01:17 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 373.6 KiB/s ETA 00:01:17 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 373.7 KiB/s ETA 00:01:17 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 373.7 KiB/s ETA 00:01:17 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 373.6 KiB/s ETA 00:01:17 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 373.4 KiB/s ETA 00:01:17 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 373.4 KiB/s ETA 00:01:17 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 372.3 KiB/s ETA 00:01:18 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 372.4 KiB/s ETA 00:01:18 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 372.3 KiB/s ETA 00:01:18 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 372.4 KiB/s ETA 00:01:18 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 372.1 KiB/s ETA 00:01:18 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 371.9 KiB/s ETA 00:01:18 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 371.9 KiB/s ETA 00:01:18 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 371.9 KiB/s ETA 00:01:18 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 372.5 KiB/s ETA 00:01:18 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 373.5 KiB/s ETA 00:01:17 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 373.3 KiB/s ETA 00:01:17 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 373.1 KiB/s ETA 00:01:18 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 372.2 KiB/s ETA 00:01:18 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 372.2 KiB/s ETA 00:01:18 / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 372.0 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iterator/implicit_ctad.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iterator/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 371.8 KiB/s ETA 00:01:18 - - [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 371.4 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iterator/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 372.4 KiB/s ETA 00:01:18 - [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 371.0 KiB/s ETA 00:01:18 - [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 371.0 KiB/s ETA 00:01:18 - [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 371.0 KiB/s ETA 00:01:18 - [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 371.1 KiB/s ETA 00:01:18 - [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 371.2 KiB/s ETA 00:01:18 - [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 371.2 KiB/s ETA 00:01:18 - [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 371.2 KiB/s ETA 00:01:18 - [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 371.2 KiB/s ETA 00:01:18 - [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 371.2 KiB/s ETA 00:01:18 - [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 371.8 KiB/s ETA 00:01:18 - [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 371.5 KiB/s ETA 00:01:18 - [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 371.5 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iterator/implicit_ctad.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 371.2 KiB/s ETA 00:01:18 - [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 370.9 KiB/s ETA 00:01:18 - [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 370.7 KiB/s ETA 00:01:18 - [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 369.9 KiB/s ETA 00:01:18 - [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 369.2 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iterator/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 367.8 KiB/s ETA 00:01:19 - [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 366.9 KiB/s ETA 00:01:19 - [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 366.6 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iterator/cxx20_iter_member.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 365.1 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iterator/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 364.3 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/types.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 364.4 KiB/s ETA 00:01:19 - [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 363.9 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iterator/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 363.9 KiB/s ETA 00:01:19 - [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 362.9 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/sized_sentinel.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 362.2 KiB/s ETA 00:01:20 - [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 362.2 KiB/s ETA 00:01:20 - [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 362.4 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 362.4 KiB/s ETA 00:01:20 - [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 362.5 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.nav/preincrement.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [5.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 362.7 KiB/s ETA 00:01:20 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 362.1 KiB/s ETA 00:01:20 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 362.1 KiB/s ETA 00:01:20 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 362.1 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.conv/base.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 361.5 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.nav/predecrement.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 361.0 KiB/s ETA 00:01:20 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 360.3 KiB/s ETA 00:01:20 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 360.7 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.nav/plus.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 359.4 KiB/s ETA 00:01:20 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 359.5 KiB/s ETA 00:01:20 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 359.5 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.nav/increment-assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 359.8 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.nav/postdecrement.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 360.0 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.nav/decrement-assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 360.7 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.nav/minus.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.nav/postincrement.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 360.6 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cmp/greater.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 361.4 KiB/s ETA 00:01:20 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 360.5 KiB/s ETA 00:01:20 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 359.7 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cmp/greater-equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 359.8 KiB/s ETA 00:01:20 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 359.6 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cmp/equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 359.6 KiB/s ETA 00:01:20 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 359.7 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cmp/less-equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 360.1 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cmp/three-way.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 359.4 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cmp/sfinae.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 359.4 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.nonmember/plus.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 358.0 KiB/s ETA 00:01:21 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 357.7 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cmp/less.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 358.0 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cmp/not-equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 357.8 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.nonmember/make_reverse_iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 358.3 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.nonmember/iter_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 358.2 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.nonmember/iter_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 356.9 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.nonmember/minus.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cons/ctor.iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 358.5 KiB/s ETA 00:01:21 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 358.3 KiB/s ETA 00:01:21 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 358.2 KiB/s ETA 00:01:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cons/ctor.iter.explicit.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 359.4 KiB/s ETA 00:01:20 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 360.0 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cons/ctor.reverse_iterator.LWG3435.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 360.0 KiB/s ETA 00:01:20 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 359.7 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cons/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cons/ctor.reverse_iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 359.7 KiB/s ETA 00:01:20 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 359.7 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cons/assign.LWG3435.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 359.4 KiB/s ETA 00:01:20 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 359.4 KiB/s ETA 00:01:20 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 359.4 KiB/s ETA 00:01:20 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 359.1 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.cons/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 359.2 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.elem/arrow.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 359.1 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.elem/arrow.sfinae.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 359.1 KiB/s ETA 00:01:20 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 359.1 KiB/s ETA 00:01:20 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 359.1 KiB/s ETA 00:01:20 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 359.1 KiB/s ETA 00:01:20 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 359.1 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.elem/dereference.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 359.2 KiB/s ETA 00:01:20 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 358.9 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/reverse.iterators/reverse.iter.elem/bracket.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 359.2 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/predef.iterators/default.sentinel/default.sentinel.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 359.4 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.container/ssize.LWG3207.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 360.8 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.container/empty.initializer_list.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 360.6 KiB/s ETA 00:01:20 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 360.6 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.range/begin-end.array.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 360.4 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.container/empty.container.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 360.6 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.range/begin-end.initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 360.5 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.container/data.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 360.5 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.container/empty.array.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 360.4 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.range/begin-end.container.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 360.7 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.range/begin-end.adl.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 360.7 KiB/s ETA 00:01:20 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 360.4 KiB/s ETA 00:01:20 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 360.3 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.container/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 360.3 KiB/s ETA 00:01:20 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 360.3 KiB/s ETA 00:01:20 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 360.5 KiB/s ETA 00:01:20 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 360.4 KiB/s ETA 00:01:20 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 360.3 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.container/empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 360.3 KiB/s ETA 00:01:20 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 360.6 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.container/ssize.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 360.8 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterators.general/gcc_workaround.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 361.2 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.synopsis/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 361.6 KiB/s ETA 00:01:20 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 361.6 KiB/s ETA 00:01:20 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 361.6 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.assoc.types/incrementable.traits/iter_difference_t.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 361.0 KiB/s ETA 00:01:20 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 361.1 KiB/s ETA 00:01:20 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 361.2 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.assoc.types/readable.traits/iter_value_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 362.2 KiB/s ETA 00:01:20 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 362.1 KiB/s ETA 00:01:20 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 362.7 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.assoc.types/readable.traits/indirectly_readable_traits.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 363.0 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/forward.iterators/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 362.8 KiB/s ETA 00:01:19 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 362.8 KiB/s ETA 00:01:19 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 363.0 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.assoc.types/incrementable.traits/incrementable_traits.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 364.0 KiB/s ETA 00:01:19 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 363.9 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.cust/iterator.cust.swap/iter_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/alg.req.ind.move/indirectly_movable.subsumption.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 364.5 KiB/s ETA 00:01:19 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 363.8 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/alg.req.ind.move/indirectly_movable_storable.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 363.5 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/indirectcallable/projected/projected.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 362.6 KiB/s ETA 00:01:19 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 362.9 KiB/s ETA 00:01:19 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 362.8 KiB/s ETA 00:01:19 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 362.1 KiB/s ETA 00:01:20 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 361.5 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/alg.req.ind.move/indirectly_movable.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 361.6 KiB/s ETA 00:01:20 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 361.8 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/indirectcallable/indirectinvocable/indirect_binary_predicate.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 362.6 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/alg.req.ind.move/indirectly_movable_storable.subsumption.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 364.3 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.cust/iterator.cust.move/iter_move.nodiscard.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 364.1 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.cust/iterator.cust.move/iter_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.cust/iterator.cust.move/iter_rvalue_reference_t.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 364.1 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.cust/unqualified_lookup_wrapper.h [Content-Type=text/x-chdr]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 363.9 KiB/s ETA 00:01:19 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 363.8 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/indirectcallable/indirectinvocable/indirectly_unary_invocable.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 363.7 KiB/s ETA 00:01:19 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 366.0 KiB/s ETA 00:01:19 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 365.9 KiB/s ETA 00:01:19 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 365.9 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/indirectcallable/indirectinvocable/indirectly_comparable.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/indirectcallable/indirectinvocable/indirect_unary_predicate.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/alg.req.sortable/sortable.subsumption.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 365.5 KiB/s ETA 00:01:19 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 365.5 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/indirectcallable/indirectinvocable/indirect_result_t.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 365.5 KiB/s ETA 00:01:19 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 365.9 KiB/s ETA 00:01:19 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 366.0 KiB/s ETA 00:01:19 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 365.7 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/indirectcallable/indirectinvocable/indirectly_regular_unary_invocable.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/indirectcallable/indirectinvocable/indirect_equivalence_relation.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 366.5 KiB/s ETA 00:01:19 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 366.2 KiB/s ETA 00:01:19 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 367.1 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.requirements.general/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 367.1 KiB/s ETA 00:01:18 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 367.0 KiB/s ETA 00:01:18 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 366.7 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/indirectcallable/indirectinvocable/indirect_strict_weak_order.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 367.1 KiB/s ETA 00:01:18 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 367.2 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/output.iterators/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 368.1 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/alg.req.sortable/sortable.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 367.6 KiB/s ETA 00:01:18 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 367.6 KiB/s ETA 00:01:18 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 367.5 KiB/s ETA 00:01:18 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 368.1 KiB/s ETA 00:01:18 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 368.1 KiB/s ETA 00:01:18 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 368.1 KiB/s ETA 00:01:18 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 368.0 KiB/s ETA 00:01:18 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 369.1 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.iterators/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 371.8 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/input.iterators/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 371.8 KiB/s ETA 00:01:17 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 371.4 KiB/s ETA 00:01:17 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 371.6 KiB/s ETA 00:01:17 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 371.2 KiB/s ETA 00:01:17 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 372.1 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/alg.req.mergeable/mergeable.subsumption.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 372.4 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/alg.req.permutable/permutable.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.random.access/random_access_iterator.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 372.2 KiB/s ETA 00:01:17 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 371.9 KiB/s ETA 00:01:17 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 371.6 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/alg.req.permutable/permutable.subsumption.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.input/subsumption.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 371.6 KiB/s ETA 00:01:17 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 371.6 KiB/s ETA 00:01:17 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 368.7 KiB/s ETA 00:01:18 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 368.6 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/incrementable.h [Content-Type=text/x-chdr]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 368.6 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.random.access/contiguous_iterator.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 364.8 KiB/s ETA 00:01:19 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 363.6 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.input/input_iterator.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/alg.req.mergeable/mergeable.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 363.6 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.readable/iter_common_reference_t.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 363.7 KiB/s ETA 00:01:19 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 363.8 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.forward/subsumption.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 363.6 KiB/s ETA 00:01:19 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 363.2 KiB/s ETA 00:01:19 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 362.9 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.forward/forward_iterator.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 362.9 KiB/s ETA 00:01:19 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 362.2 KiB/s ETA 00:01:19 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 362.6 KiB/s ETA 00:01:19 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 362.5 KiB/s ETA 00:01:19 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 362.5 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.readable/indirectly_readable.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 362.5 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.writable/indirectly_writable.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 361.9 KiB/s ETA 00:01:19 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 361.3 KiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.winc/weakly_incrementable.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 362.4 KiB/s ETA 00:01:19 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 364.6 KiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.bidir/subsumption.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 368.0 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.sentinel/sentinel_for.subsumption.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 368.0 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.iterator/input_or_output_iterator.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 368.3 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.inc/subsumption.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/alg.req.ind.copy/indirectly_copyable_storable.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 368.6 KiB/s ETA 00:01:18 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 368.4 KiB/s ETA 00:01:18 - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 368.3 KiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.iterator/subsumption.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 370.2 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.sentinel/sentinel_for.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 370.7 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/alg.req.ind.copy/indirectly_copyable.subsumption.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 370.6 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.output/output_iterator.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 371.0 KiB/s ETA 00:01:17 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.sentinel/sized_sentinel_for.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.inc/incrementable.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 370.9 KiB/s ETA 00:01:17 \ [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 370.9 KiB/s ETA 00:01:17 \ [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 370.2 KiB/s ETA 00:01:17 \ [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 370.1 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/iterator.concepts/iterator.concept.bidir/bidirectional_iterator.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 370.4 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/alg.req.ind.copy/indirectly_copyable_storable.subsumption.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/alg.req.ind.swap/indirectly_swappable.subsumption.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 370.2 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/random.access.iterators/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 370.1 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/alg.req.ind.copy/indirectly_copyable.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 370.9 KiB/s ETA 00:01:17 \ [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 370.8 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/bidirectional.iterators/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 371.6 KiB/s ETA 00:01:17 \ [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 371.5 KiB/s ETA 00:01:17 \ [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 371.4 KiB/s ETA 00:01:17 \ [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 371.4 KiB/s ETA 00:01:17 \ [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 373.8 KiB/s ETA 00:01:17 \ [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 373.6 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.requirements/alg.req.ind.swap/indirectly_swappable.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 374.5 KiB/s ETA 00:01:17 \ [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 374.3 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/iterator.traits/const_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 374.2 KiB/s ETA 00:01:17 \ [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 374.2 KiB/s ETA 00:01:17 \ [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 374.2 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/iterator.traits/iter_reference_t.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 374.0 KiB/s ETA 00:01:17 \ [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 373.7 KiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/iterator.traits/pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 375.6 KiB/s ETA 00:01:16 \ [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 375.8 KiB/s ETA 00:01:16 \ [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 375.8 KiB/s ETA 00:01:16 \ [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 375.7 KiB/s ETA 00:01:16 \ [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 375.8 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/iterator.traits/volatile_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 375.7 KiB/s ETA 00:01:16 \ [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 376.0 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/iterator.traits/empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 377.3 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/iterator.traits/const_volatile_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 377.8 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/iterator.traits/iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 377.8 KiB/s ETA 00:01:16 \ [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 377.6 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/iterator.traits/cxx20_iterator_traits.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 378.0 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/iterator.traits/empty.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 378.3 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.next/iterator_count_sentinel.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.advance/iterator_count_sentinel.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 378.7 KiB/s ETA 00:01:16 \ [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 378.6 KiB/s ETA 00:01:16 \ [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 378.6 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/types.h [Content-Type=text/x-chdr]... Step #8: \ [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 378.7 KiB/s ETA 00:01:16 \ [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 378.4 KiB/s ETA 00:01:16 \ [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 378.4 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.advance/constraints.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 379.1 KiB/s ETA 00:01:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.advance/iterator_sentinel.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 379.0 KiB/s ETA 00:01:16 \ [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 379.0 KiB/s ETA 00:01:16 \ [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 379.3 KiB/s ETA 00:01:15 \ [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 379.3 KiB/s ETA 00:01:15 \ [6.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 379.2 KiB/s ETA 00:01:15 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 385.2 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.next/iterator_count.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 385.2 KiB/s ETA 00:01:14 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 385.2 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.next/iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 385.3 KiB/s ETA 00:01:14 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 385.1 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.advance/iterator_count.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 385.5 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.next/constraints.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 385.5 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.next/iterator_sentinel.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.distance/range.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 386.5 KiB/s ETA 00:01:14 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 386.5 KiB/s ETA 00:01:14 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 386.5 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.distance/lwg3664.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 387.0 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.prev/constraints.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.distance/iterator_sentinel.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 388.9 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.prev/iterator_count.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 389.0 KiB/s ETA 00:01:13 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 388.8 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.prev/iterator_count_sentinel.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 388.9 KiB/s ETA 00:01:13 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 389.3 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/range.iter.ops/range.iter.ops.prev/iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 389.8 KiB/s ETA 00:01:13 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 389.8 KiB/s ETA 00:01:13 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 389.7 KiB/s ETA 00:01:13 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 389.8 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/iterator.basic/iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 390.3 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/iterator.basic/deprecated.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 390.7 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/std.iterator.tags/input_iterator_tag.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/std.iterator.tags/random_access_iterator_tag.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 391.1 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/std.iterator.tags/contiguous_iterator_tag.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 391.4 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/std.iterator.tags/bidirectional_iterator_tag.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 392.2 KiB/s ETA 00:01:13 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 392.3 KiB/s ETA 00:01:13 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 391.9 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/std.iterator.tags/output_iterator_tag.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 392.0 KiB/s ETA 00:01:13 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 392.5 KiB/s ETA 00:01:13 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 392.5 KiB/s ETA 00:01:13 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 392.5 KiB/s ETA 00:01:13 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 392.8 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/std.iterator.tags/forward_iterator_tag.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 393.2 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/iterator.operations/prev.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 392.8 KiB/s ETA 00:01:13 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 392.9 KiB/s ETA 00:01:13 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 392.7 KiB/s ETA 00:01:13 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 392.5 KiB/s ETA 00:01:13 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 393.1 KiB/s ETA 00:01:13 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 393.1 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/iterator.operations/distance.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 395.3 KiB/s ETA 00:01:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/iterator.operations/advance.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.8 KiB/s ETA 00:01:12 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.6 KiB/s ETA 00:01:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/iterator.operations/next.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/iterator.primitives/iterator.operations/robust_against_adl.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.9 KiB/s ETA 00:01:12 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.8 KiB/s ETA 00:01:12 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.8 KiB/s ETA 00:01:12 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.8 KiB/s ETA 00:01:12 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.8 KiB/s ETA 00:01:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/ostream.iterator/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.9 KiB/s ETA 00:01:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/ostream.iterator/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.8 KiB/s ETA 00:01:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/ostream.iterator/ostream.iterator.cons.des/ostream.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.6 KiB/s ETA 00:01:12 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.4 KiB/s ETA 00:01:12 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 393.9 KiB/s ETA 00:01:12 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 393.8 KiB/s ETA 00:01:12 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.1 KiB/s ETA 00:01:12 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.0 KiB/s ETA 00:01:12 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 393.9 KiB/s ETA 00:01:12 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.0 KiB/s ETA 00:01:12 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 395.8 KiB/s ETA 00:01:12 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 396.7 KiB/s ETA 00:01:12 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 396.6 KiB/s ETA 00:01:12 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 396.7 KiB/s ETA 00:01:12 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 396.7 KiB/s ETA 00:01:12 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 396.4 KiB/s ETA 00:01:12 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 396.3 KiB/s ETA 00:01:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/ostream.iterator/ostream.iterator.cons.des/ostream_delim.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 396.0 KiB/s ETA 00:01:12 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 395.2 KiB/s ETA 00:01:12 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 395.2 KiB/s ETA 00:01:12 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 395.2 KiB/s ETA 00:01:12 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 395.2 KiB/s ETA 00:01:12 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.8 KiB/s ETA 00:01:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/ostream.iterator/ostream.iterator.cons.des/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.6 KiB/s ETA 00:01:12 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.6 KiB/s ETA 00:01:12 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.5 KiB/s ETA 00:01:12 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.5 KiB/s ETA 00:01:12 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 393.3 KiB/s ETA 00:01:12 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 393.3 KiB/s ETA 00:01:12 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 393.3 KiB/s ETA 00:01:12 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 393.4 KiB/s ETA 00:01:12 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 393.4 KiB/s ETA 00:01:12 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 393.5 KiB/s ETA 00:01:12 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 393.3 KiB/s ETA 00:01:12 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 393.5 KiB/s ETA 00:01:12 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 393.4 KiB/s ETA 00:01:12 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 393.4 KiB/s ETA 00:01:12 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 393.0 KiB/s ETA 00:01:13 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 392.9 KiB/s ETA 00:01:13 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 392.9 KiB/s ETA 00:01:13 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 392.9 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/ostream.iterator/ostream.iterator.ops/increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 393.1 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/ostream.iterator/ostream.iterator.ops/assign_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 393.1 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/ostreambuf.iterator/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/ostream.iterator/ostream.iterator.ops/dereference.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/ostreambuf.iterator/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 392.8 KiB/s ETA 00:01:13 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 392.6 KiB/s ETA 00:01:13 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 392.0 KiB/s ETA 00:01:13 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 392.0 KiB/s ETA 00:01:13 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 391.9 KiB/s ETA 00:01:13 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 391.9 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/ostreambuf.iterator/ostreambuf.iter.ops/increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 391.9 KiB/s ETA 00:01:13 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 392.0 KiB/s ETA 00:01:13 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 391.9 KiB/s ETA 00:01:13 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 391.8 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/ostreambuf.iterator/ostreambuf.iter.cons/ostream.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 387.5 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/ostreambuf.iterator/ostreambuf.iter.ops/deref.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 387.3 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/ostreambuf.iterator/ostreambuf.iter.cons/streambuf.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 387.3 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/ostreambuf.iterator/ostreambuf.iter.ops/failed.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 386.5 KiB/s ETA 00:01:14 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 386.3 KiB/s ETA 00:01:14 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 386.9 KiB/s ETA 00:01:14 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 386.9 KiB/s ETA 00:01:14 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 387.0 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/ostreambuf.iterator/ostreambuf.iter.ops/assign_c.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 386.6 KiB/s ETA 00:01:14 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 386.0 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istream.iterator/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 387.6 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istream.iterator/istream.iterator.ops/equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 387.2 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istream.iterator/istream.iterator.ops/pre_increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istream.iterator/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 387.1 KiB/s ETA 00:01:14 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 387.1 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istream.iterator/istream.iterator.ops/dereference.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 387.0 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istream.iterator/istream.iterator.ops/post_increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istream.iterator/istream.iterator.ops/arrow.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 386.7 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istream.iterator/istream.iterator.cons/default_sentinel_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 386.7 KiB/s ETA 00:01:14 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 386.5 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istream.iterator/istream.iterator.cons/default.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 385.9 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istream.iterator/istream.iterator.cons/istream.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 385.6 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istream.iterator/istream.iterator.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 385.2 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 385.0 KiB/s ETA 00:01:14 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 384.8 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istream.iterator/istream.iterator.cons/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 383.1 KiB/s ETA 00:01:14 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 383.1 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator_op++/dereference.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 383.7 KiB/s ETA 00:01:14 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 384.0 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator_op==/equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 384.0 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator_op_astrk/post_increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 384.9 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator_op!=/not_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 384.5 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator_proxy/proxy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 383.6 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator_op_astrk/pre_increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 383.8 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator_equal/equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 384.7 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator.cons/proxy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 385.3 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator.cons/default_sentinel_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 385.2 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator.cons/streambuf.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 383.6 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 383.4 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/iterators/stream.iterators/istreambuf.iterator/istreambuf.iterator.cons/istream.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 383.3 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.objects/init.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 383.2 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.objects/narrow.stream.objects/cin.sh.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 383.1 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.objects/narrow.stream.objects/cerr.sh.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 383.4 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.objects/narrow.stream.objects/cout.sh.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 383.5 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.objects/wide.stream.objects/wcout-wide-mode.sh.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 384.1 KiB/s ETA 00:01:14 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 383.8 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.objects/narrow.stream.objects/clog.sh.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 383.9 KiB/s ETA 00:01:14 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 381.0 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.objects/wide.stream.objects/wcin-wide-mode.sh.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 380.8 KiB/s ETA 00:01:15 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 380.8 KiB/s ETA 00:01:15 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 380.6 KiB/s ETA 00:01:15 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 380.4 KiB/s ETA 00:01:15 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 381.1 KiB/s ETA 00:01:15 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 381.5 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.objects/wide.stream.objects/wcerr-imbue.sh.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 381.8 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.objects/wide.stream.objects/wcerr.sh.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 382.5 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.objects/wide.stream.objects/wcerr-wide-mode.sh.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.objects/wide.stream.objects/wcin.sh.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 382.6 KiB/s ETA 00:01:14 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 382.5 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.objects/wide.stream.objects/wclog.sh.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 382.9 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.objects/wide.stream.objects/wcin-imbue.sh.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 383.0 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.objects/wide.stream.objects/wcout-imbue.sh.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 383.0 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.objects/wide.stream.objects/wcout.sh.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf.reqts/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 383.1 KiB/s ETA 00:01:14 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 383.1 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 383.0 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.virtuals/streambuf.virt.buffer/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 382.9 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.virtuals/streambuf.virt.pback/pbackfail.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 383.0 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.virtuals/streambuf.virt.put/overflow.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 381.8 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.virtuals/streambuf.virt.put/xsputn.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 381.9 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.virtuals/streambuf.virt.put/xsputn.PR14074.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 382.1 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.virtuals/streambuf.virt.get/underflow.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 381.9 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.virtuals/streambuf.virt.get/showmanyc.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.virtuals/streambuf.virt.get/xsgetn.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 381.7 KiB/s ETA 00:01:15 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 381.7 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.virtuals/streambuf.virt.get/uflow.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 381.9 KiB/s ETA 00:01:14 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 381.6 KiB/s ETA 00:01:15 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 381.6 KiB/s ETA 00:01:15 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 381.6 KiB/s ETA 00:01:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.virtuals/streambuf.virt.locales/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 381.8 KiB/s ETA 00:01:14 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 381.8 KiB/s ETA 00:01:14 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 381.8 KiB/s ETA 00:01:14 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 382.0 KiB/s ETA 00:01:14 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 381.8 KiB/s ETA 00:01:14 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 382.0 KiB/s ETA 00:01:14 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 382.2 KiB/s ETA 00:01:14 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 382.2 KiB/s ETA 00:01:14 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 382.2 KiB/s ETA 00:01:14 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 382.3 KiB/s ETA 00:01:14 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 382.3 KiB/s ETA 00:01:14 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 382.2 KiB/s ETA 00:01:14 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 382.3 KiB/s ETA 00:01:14 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 383.1 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.protected/streambuf.assign/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 383.5 KiB/s ETA 00:01:14 \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 383.3 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.protected/streambuf.assign/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 383.5 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.protected/streambuf.put.area/pbump2gig.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 383.1 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.protected/streambuf.put.area/pbump.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 383.1 KiB/s ETA 00:01:14 | | [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 383.0 KiB/s ETA 00:01:14 | [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 382.8 KiB/s ETA 00:01:14 | [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 382.7 KiB/s ETA 00:01:14 | [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 382.7 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.protected/streambuf.get.area/gbump.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 382.8 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.protected/streambuf.get.area/setg.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.protected/streambuf.put.area/setp.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 383.5 KiB/s ETA 00:01:14 | [6.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 383.5 KiB/s ETA 00:01:14 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 383.0 KiB/s ETA 00:01:14 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 383.1 KiB/s ETA 00:01:14 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 383.1 KiB/s ETA 00:01:14 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 382.9 KiB/s ETA 00:01:14 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 383.0 KiB/s ETA 00:01:14 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 382.2 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 382.4 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.cons/copy.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 382.9 KiB/s ETA 00:01:14 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 382.7 KiB/s ETA 00:01:14 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 382.6 KiB/s ETA 00:01:14 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 382.6 KiB/s ETA 00:01:14 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 382.8 KiB/s ETA 00:01:14 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 382.6 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.cons/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 382.5 KiB/s ETA 00:01:14 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 382.5 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.cons/default.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 383.0 KiB/s ETA 00:01:14 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 383.3 KiB/s ETA 00:01:14 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 383.3 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.pub.pback/sputbackc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 383.2 KiB/s ETA 00:01:14 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 383.2 KiB/s ETA 00:01:14 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 383.5 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.pub.pback/sungetc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 383.5 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.pub.get/in_avail.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 383.3 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.pub.get/sbumpc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 383.4 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.pub.get/sgetn.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.pub.get/sgetc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 383.1 KiB/s ETA 00:01:14 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 383.1 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.pub.get/snextc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 382.9 KiB/s ETA 00:01:14 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 382.9 KiB/s ETA 00:01:14 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 382.9 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.pub.put/sputn.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 383.3 KiB/s ETA 00:01:14 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 383.4 KiB/s ETA 00:01:14 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 383.2 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.buffer/pubsetbuf.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 383.2 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.pub.put/sputc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 383.3 KiB/s ETA 00:01:14 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 383.0 KiB/s ETA 00:01:14 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 383.0 KiB/s ETA 00:01:14 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 383.0 KiB/s ETA 00:01:14 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 383.7 KiB/s ETA 00:01:14 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 383.7 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.buffer/pubseekoff.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 383.8 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.buffer/pubseekpos.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 384.0 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.buffer/pubsync.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 383.8 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.members/streambuf.locales/locales.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 383.9 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.arithmetic/pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 383.7 KiB/s ETA 00:01:14 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 383.7 KiB/s ETA 00:01:14 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 384.4 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.reqmts/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 384.2 KiB/s ETA 00:01:14 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 384.3 KiB/s ETA 00:01:14 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 384.6 KiB/s ETA 00:01:14 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 384.9 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.arithmetic/unsigned_long.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.arithmetic/double.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 384.4 KiB/s ETA 00:01:14 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 384.4 KiB/s ETA 00:01:14 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 384.4 KiB/s ETA 00:01:14 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 384.4 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.arithmetic/long.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 384.4 KiB/s ETA 00:01:14 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 384.3 KiB/s ETA 00:01:14 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 384.8 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.arithmetic/bool.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 385.2 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.arithmetic/int.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 384.9 KiB/s ETA 00:01:14 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 385.2 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.arithmetic/unsigned_int.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 385.1 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.arithmetic/long_double.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.arithmetic/unsigned_short.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 386.0 KiB/s ETA 00:01:14 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 386.1 KiB/s ETA 00:01:14 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 385.9 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.arithmetic/long_long.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.arithmetic/short.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 385.9 KiB/s ETA 00:01:14 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 385.7 KiB/s ETA 00:01:14 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 385.7 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.arithmetic/float.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 385.9 KiB/s ETA 00:01:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream_extractors/streambuf.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 385.9 KiB/s ETA 00:01:14 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 385.8 KiB/s ETA 00:01:14 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 385.8 KiB/s ETA 00:01:14 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 386.3 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.arithmetic/unsigned_long_long.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 386.9 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream_extractors/unsigned_char_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 386.7 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream_extractors/basic_ios.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 387.2 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream_extractors/chart.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream_extractors/unsigned_char.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 387.1 KiB/s ETA 00:01:13 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 387.5 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream_extractors/ios_base.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 388.6 KiB/s ETA 00:01:13 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 388.6 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream_extractors/wchar_t_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 389.7 KiB/s ETA 00:01:13 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 389.7 KiB/s ETA 00:01:13 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 389.7 KiB/s ETA 00:01:13 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 390.3 KiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream_extractors/istream.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream_extractors/signed_char.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 392.5 KiB/s ETA 00:01:12 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 392.3 KiB/s ETA 00:01:12 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 393.2 KiB/s ETA 00:01:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream_extractors/signed_char_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 393.4 KiB/s ETA 00:01:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/get_chart.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 393.8 KiB/s ETA 00:01:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/read.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 393.6 KiB/s ETA 00:01:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/ignore_0xff.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 391.4 KiB/s ETA 00:01:12 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 391.0 KiB/s ETA 00:01:12 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 391.0 KiB/s ETA 00:01:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/unget.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 391.8 KiB/s ETA 00:01:12 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 391.8 KiB/s ETA 00:01:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/peek.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 391.7 KiB/s ETA 00:01:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/seekg_off.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 391.4 KiB/s ETA 00:01:12 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 391.4 KiB/s ETA 00:01:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/get_pointer_size_chart.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 391.4 KiB/s ETA 00:01:12 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 391.0 KiB/s ETA 00:01:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/sync.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 391.3 KiB/s ETA 00:01:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/get_pointer_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 391.1 KiB/s ETA 00:01:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/ignore.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 391.3 KiB/s ETA 00:01:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/seekg.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 392.7 KiB/s ETA 00:01:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/putback.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 392.3 KiB/s ETA 00:01:12 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 392.0 KiB/s ETA 00:01:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/getline_pointer_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 392.2 KiB/s ETA 00:01:12 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 392.1 KiB/s ETA 00:01:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/get_streambuf.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 392.2 KiB/s ETA 00:01:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/readsome.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 392.2 KiB/s ETA 00:01:12 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 392.0 KiB/s ETA 00:01:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/getline_pointer_size_chart.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 392.0 KiB/s ETA 00:01:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/get_streambuf_chart.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 391.9 KiB/s ETA 00:01:12 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 393.2 KiB/s ETA 00:01:12 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 392.5 KiB/s ETA 00:01:12 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 392.7 KiB/s ETA 00:01:12 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 392.7 KiB/s ETA 00:01:12 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 392.7 KiB/s ETA 00:01:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/get.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 393.4 KiB/s ETA 00:01:12 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 393.4 KiB/s ETA 00:01:12 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 393.9 KiB/s ETA 00:01:12 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 394.9 KiB/s ETA 00:01:12 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 398.1 KiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.unformatted/tellg.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 398.6 KiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.rvalue/not_istreamable.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 398.6 KiB/s ETA 00:01:11 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 398.6 KiB/s ETA 00:01:11 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 399.9 KiB/s ETA 00:01:11 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 400.0 KiB/s ETA 00:01:11 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 399.9 KiB/s ETA 00:01:11 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 403.5 KiB/s ETA 00:01:10 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 403.4 KiB/s ETA 00:01:10 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 403.2 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/iostreamclass/iostream.cons/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 403.2 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/iostreamclass/iostream.cons/streambuf.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 403.1 KiB/s ETA 00:01:10 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 403.0 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.rvalue/rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 403.1 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/iostreamclass/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 403.6 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/iostreamclass/iostream.dest/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/iostreamclass/iostream.assign/member_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 403.7 KiB/s ETA 00:01:10 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 403.8 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/iostreamclass/iostream.assign/move_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 403.8 KiB/s ETA 00:01:10 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 403.8 KiB/s ETA 00:01:10 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 403.8 KiB/s ETA 00:01:10 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 403.8 KiB/s ETA 00:01:10 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 404.0 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream/istream.cons/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 404.4 KiB/s ETA 00:01:10 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 403.8 KiB/s ETA 00:01:10 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 403.8 KiB/s ETA 00:01:10 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 403.8 KiB/s ETA 00:01:10 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 404.0 KiB/s ETA 00:01:10 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 404.0 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.manip/ws.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 404.3 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 404.0 KiB/s ETA 00:01:10 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 404.2 KiB/s ETA 00:01:10 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 404.1 KiB/s ETA 00:01:10 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 404.1 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream/istream.cons/streambuf.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 405.1 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream/istream.cons/copy.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 404.6 KiB/s ETA 00:01:10 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 404.6 KiB/s ETA 00:01:10 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 405.3 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream/istream.assign/member_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 405.7 KiB/s ETA 00:01:10 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 405.5 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream/istream_sentry/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 405.6 KiB/s ETA 00:01:10 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 405.5 KiB/s ETA 00:01:10 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 405.4 KiB/s ETA 00:01:10 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 405.4 KiB/s ETA 00:01:10 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 405.3 KiB/s ETA 00:01:10 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 405.9 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/print.fun/print_tests.h [Content-Type=text/x-chdr]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 406.2 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/input.streams/istream/istream.assign/move_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 406.0 KiB/s ETA 00:01:10 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 405.9 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/print.fun/vprint_unicode.file.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 405.9 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/print.fun/println.sh.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 405.8 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/print.fun/vprint_nonunicode.file.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 405.9 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/print.fun/println.file.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 406.2 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/print.fun/no_file_description.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 404.7 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/print.fun/vprint_unicode.sh.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/print.fun/includes.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 404.5 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/print.fun/print.file.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 404.2 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/print.fun/vprint_nonunicode.sh.cpp [Content-Type=text/x-c++src]... Step #8: | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 404.2 KiB/s ETA 00:01:10 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 404.3 KiB/s ETA 00:01:10 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 403.1 KiB/s ETA 00:01:10 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 403.1 KiB/s ETA 00:01:10 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 403.0 KiB/s ETA 00:01:10 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 403.0 KiB/s ETA 00:01:10 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 403.0 KiB/s ETA 00:01:10 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 403.0 KiB/s ETA 00:01:10 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 403.0 KiB/s ETA 00:01:10 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 403.7 KiB/s ETA 00:01:10 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 403.8 KiB/s ETA 00:01:10 | [6.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 403.8 KiB/s ETA 00:01:10 | [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 404.1 KiB/s ETA 00:01:10 | [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 406.4 KiB/s ETA 00:01:09 | [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 406.4 KiB/s ETA 00:01:09 | [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 406.1 KiB/s ETA 00:01:09 | [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 408.6 KiB/s ETA 00:01:09 | [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 407.4 KiB/s ETA 00:01:09 | [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 406.4 KiB/s ETA 00:01:09 | [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 406.2 KiB/s ETA 00:01:09 | [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 405.2 KiB/s ETA 00:01:10 | [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 405.2 KiB/s ETA 00:01:10 | [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 405.2 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/print.fun/print.sh.cpp [Content-Type=text/x-c++src]... Step #8: | [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 405.4 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/quoted.manip/quoted.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 404.6 KiB/s ETA 00:01:10 | [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 404.4 KiB/s ETA 00:01:10 | [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 404.4 KiB/s ETA 00:01:10 | [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 404.0 KiB/s ETA 00:01:10 | [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 404.0 KiB/s ETA 00:01:10 | [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 403.4 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/quoted.manip/quoted_char.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 405.1 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/quoted.manip/quoted_traits.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 404.6 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.cons/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 402.2 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/quoted.manip/quoted_traits.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 401.7 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.cons/streambuf.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.assign/member_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 401.6 KiB/s ETA 00:01:10 | [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 401.2 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.assign/move_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 401.1 KiB/s ETA 00:01:10 | [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 400.9 KiB/s ETA 00:01:10 | [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 400.4 KiB/s ETA 00:01:10 | [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 400.4 KiB/s ETA 00:01:10 | [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 400.5 KiB/s ETA 00:01:10 | [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 400.8 KiB/s ETA 00:01:10 | [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 400.8 KiB/s ETA 00:01:10 | [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 400.7 KiB/s ETA 00:01:10 | [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 401.5 KiB/s ETA 00:01:10 | [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 401.5 KiB/s ETA 00:01:10 | [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 401.4 KiB/s ETA 00:01:10 | [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 401.4 KiB/s ETA 00:01:10 | [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 401.4 KiB/s ETA 00:01:10 | [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 402.1 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.manip/flush.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 400.4 KiB/s ETA 00:01:10 / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.rvalue/rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 399.5 KiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.manip/endl.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 399.3 KiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.manip/ends.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 399.2 KiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream/deleted_output_functions.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 399.0 KiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 398.9 KiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.rvalue/not_ostreamable.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 399.1 KiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.seeks/tellp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 398.9 KiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.seeks/seekp2.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 398.9 KiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.unformatted/put.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 399.3 KiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream_sentry/destruct.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.seeks/seekp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 398.9 KiB/s ETA 00:01:11 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 398.4 KiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.unformatted/flush.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 398.4 KiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream_sentry/construct.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 399.0 KiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.unformatted/write.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 398.8 KiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.formatted.print/print.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 398.9 KiB/s ETA 00:01:11 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 398.9 KiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.formatted.print/print_tests.h [Content-Type=text/x-chdr]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 399.8 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.formatted.print/locale-specific_form.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.formatted.print/println.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 400.6 KiB/s ETA 00:01:10 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 400.6 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.formatted.print/vprint_unicode.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 400.9 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.formatted.print/vprint_nonunicode.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 401.0 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/double.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 401.0 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/unsigned_long.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 400.9 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/long.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 402.0 KiB/s ETA 00:01:10 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 401.6 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/minus1.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 402.4 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/int.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 402.4 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/long_double.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 402.3 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/pointer.volatile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 403.4 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/bool.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/unsigned_int.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 403.9 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/float.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 403.9 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/unsigned_short.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 403.7 KiB/s ETA 00:01:10 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 403.7 KiB/s ETA 00:01:10 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 403.6 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/unsigned_long_long.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 403.7 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/short.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 403.4 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/long_long.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 403.2 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters/streambuf.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 402.2 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.arithmetic/minmax_showbase.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 402.1 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters/ostream.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 403.5 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.formatted.reqmts/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters/ios_base.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 403.9 KiB/s ETA 00:01:10 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 403.9 KiB/s ETA 00:01:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.character/unsigned_char.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 404.4 KiB/s ETA 00:01:10 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 425.0 KiB/s ETA 00:01:06 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 425.0 KiB/s ETA 00:01:06 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 425.5 KiB/s ETA 00:01:06 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 425.5 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.character/char_to_wide.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 425.5 KiB/s ETA 00:01:06 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 426.3 KiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters/basic_ios.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 427.6 KiB/s ETA 00:01:05 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 427.7 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.character/char_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 428.3 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.character/unsigned_char_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.character/CharT.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 429.6 KiB/s ETA 00:01:05 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 429.2 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.character/char.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 430.0 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.character/signed_char.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 430.6 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.character/signed_char_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 430.4 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.character/CharT_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 430.4 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/ext.manip/get_money.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 430.6 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/ext.manip/get_time.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 430.4 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.inserters.character/char_to_wide_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/ext.manip/put_time.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 430.5 KiB/s ETA 00:01:05 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 430.0 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/ext.manip/put_money.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 430.0 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/std.manip/setprecision.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 429.8 KiB/s ETA 00:01:05 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 429.8 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/std.manip/setw.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/std.manip/setfill.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 429.1 KiB/s ETA 00:01:05 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 429.0 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/std.manip/setbase.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 429.4 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/std.manip/resetiosflags.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 428.8 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.format/std.manip/setiosflags.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 428.6 KiB/s ETA 00:01:05 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 429.2 KiB/s ETA 00:01:05 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 429.1 KiB/s ETA 00:01:05 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 429.1 KiB/s ETA 00:01:05 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 429.2 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.enum/enum.perm_options.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 429.6 KiB/s ETA 00:01:05 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 429.4 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.enum/enum.file_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 429.6 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/input.output.general/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 429.4 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.enum/enum.directory_options.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 428.2 KiB/s ETA 00:01:05 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 427.9 KiB/s ETA 00:01:05 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 427.9 KiB/s ETA 00:01:05 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 428.3 KiB/s ETA 00:01:05 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 428.1 KiB/s ETA 00:01:05 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 428.5 KiB/s ETA 00:01:05 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 429.1 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.enum/enum.path.format.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 429.2 KiB/s ETA 00:01:05 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 429.1 KiB/s ETA 00:01:05 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 429.4 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.enum/enum.perms.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 429.4 KiB/s ETA 00:01:05 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 430.2 KiB/s ETA 00:01:05 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 430.9 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.enum/check_bitmask_types.h [Content-Type=text/x-chdr]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 431.6 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.rec.dir.itr/range_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 431.6 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.enum/enum.copy_options.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 432.5 KiB/s ETA 00:01:05 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 432.4 KiB/s ETA 00:01:05 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 432.3 KiB/s ETA 00:01:05 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 432.3 KiB/s ETA 00:01:05 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 432.3 KiB/s ETA 00:01:05 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 432.3 KiB/s ETA 00:01:05 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 432.2 KiB/s ETA 00:01:05 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 432.2 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.rec.dir.itr/rec.dir.itr.members/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 432.6 KiB/s ETA 00:01:05 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 432.6 KiB/s ETA 00:01:05 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 432.6 KiB/s ETA 00:01:05 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 432.6 KiB/s ETA 00:01:05 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 432.6 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.rec.dir.itr/rec.dir.itr.members/disable_recursion_pending.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 432.8 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.rec.dir.itr/rec.dir.itr.nonmembers/begin_end.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 432.8 KiB/s ETA 00:01:05 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 432.8 KiB/s ETA 00:01:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.rec.dir.itr/rec.dir.itr.members/equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 433.3 KiB/s ETA 00:01:04 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 433.7 KiB/s ETA 00:01:04 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 433.7 KiB/s ETA 00:01:04 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 433.6 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.rec.dir.itr/rec.dir.itr.members/pop.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 433.3 KiB/s ETA 00:01:04 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 433.7 KiB/s ETA 00:01:04 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 433.7 KiB/s ETA 00:01:04 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 434.2 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.rec.dir.itr/rec.dir.itr.members/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 434.5 KiB/s ETA 00:01:04 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 434.0 KiB/s ETA 00:01:04 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 434.0 KiB/s ETA 00:01:04 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 433.9 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.rec.dir.itr/rec.dir.itr.members/increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 433.9 KiB/s ETA 00:01:04 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 433.8 KiB/s ETA 00:01:04 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 433.8 KiB/s ETA 00:01:04 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 434.0 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.rec.dir.itr/rec.dir.itr.members/copy_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 434.1 KiB/s ETA 00:01:04 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 434.3 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.rec.dir.itr/rec.dir.itr.members/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.rec.dir.itr/rec.dir.itr.members/recursion_pending.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 434.0 KiB/s ETA 00:01:04 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 434.0 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.rec.dir.itr/rec.dir.itr.members/depth.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 434.3 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.rec.dir.itr/rec.dir.itr.members/move_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 434.4 KiB/s ETA 00:01:04 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 434.2 KiB/s ETA 00:01:04 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 434.3 KiB/s ETA 00:01:04 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 434.6 KiB/s ETA 00:01:04 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 434.7 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.filesystem.synopsis/file_time_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 435.3 KiB/s ETA 00:01:04 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 434.7 KiB/s ETA 00:01:04 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 434.7 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.filesystem.synopsis/file_time_type_resolution.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 434.3 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.filesystem.synopsis/enable_borrowed_range.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 433.8 KiB/s ETA 00:01:04 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 433.7 KiB/s ETA 00:01:04 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 435.3 KiB/s ETA 00:01:04 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 435.3 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.filesystem.synopsis/space_info.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 435.9 KiB/s ETA 00:01:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.filesystem.synopsis/enable_view.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 440.2 KiB/s ETA 00:01:03 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 440.2 KiB/s ETA 00:01:03 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 440.2 KiB/s ETA 00:01:03 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 440.9 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.file_status/file_status.mods.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 442.2 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.file_status/file_status.status.eq.ops.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.file_status/file_status.obs.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 442.1 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.file_status/file_status.cons.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 442.2 KiB/s ETA 00:01:03 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 442.2 KiB/s ETA 00:01:03 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 442.2 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.symlink_status/symlink_status.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 441.8 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.is_symlink/is_symlink.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.is_directory/is_directory.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.is_regular_file/is_regular_file.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 441.8 KiB/s ETA 00:01:03 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 441.8 KiB/s ETA 00:01:03 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 442.0 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.is_block_file/is_block_file.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 442.0 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.space/space.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 442.1 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.temp_dir_path/temp_directory_path.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 442.4 KiB/s ETA 00:01:03 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 442.4 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.create_directory_symlink/create_directory_symlink.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 442.4 KiB/s ETA 00:01:03 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 442.4 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.copy_symlink/copy_symlink.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 442.2 KiB/s ETA 00:01:03 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 441.8 KiB/s ETA 00:01:03 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 441.8 KiB/s ETA 00:01:03 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 442.0 KiB/s ETA 00:01:03 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 442.0 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.is_fifo/is_fifo.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 441.8 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.resize_file/resize_file.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 442.3 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.last_write_time/last_write_time.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.relative/relative.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 442.2 KiB/s ETA 00:01:03 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 442.5 KiB/s ETA 00:01:03 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 442.4 KiB/s ETA 00:01:03 / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 442.4 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.create_symlink/create_symlink.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 442.7 KiB/s ETA 00:01:03 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 442.6 KiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.proximate/proximate.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 442.5 KiB/s ETA 00:01:03 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 442.5 KiB/s ETA 00:01:03 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 442.4 KiB/s ETA 00:01:03 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 442.5 KiB/s ETA 00:01:03 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 444.4 KiB/s ETA 00:01:03 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 446.0 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.status/status.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 447.0 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.exists/exists.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 447.6 KiB/s ETA 00:01:02 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 447.6 KiB/s ETA 00:01:02 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 448.1 KiB/s ETA 00:01:02 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 448.7 KiB/s ETA 00:01:02 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 448.2 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.is_empty/is_empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 452.8 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.absolute/absolute.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 453.7 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.is_char_file/is_character_file.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 454.2 KiB/s ETA 00:01:01 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 454.2 KiB/s ETA 00:01:01 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 449.6 KiB/s ETA 00:01:02 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 449.7 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.status_known/status_known.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 451.1 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.copy/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 450.9 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.create_directory/create_directory_with_attributes.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 450.8 KiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.create_directory/create_directory.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 452.6 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.is_other/is_other.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 453.1 KiB/s ETA 00:01:01 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 453.6 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.read_symlink/read_symlink.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 453.6 KiB/s ETA 00:01:01 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 453.5 KiB/s ETA 00:01:01 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 453.4 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.remove/remove.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 453.6 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.weakly_canonical/weakly_canonical.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 453.3 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.hard_lk_ct/hard_link_count.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 452.9 KiB/s ETA 00:01:01 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 452.9 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.is_socket/is_socket.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 452.9 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.permissions/permissions.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 452.9 KiB/s ETA 00:01:01 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 453.0 KiB/s ETA 00:01:01 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 452.7 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.file_size/file_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 453.1 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.create_directories/create_directories.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.equivalent/equivalent.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 454.5 KiB/s ETA 00:01:01 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 454.5 KiB/s ETA 00:01:01 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 454.7 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.remove_all/remove_all.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 454.5 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.remove_all/toctou.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 454.0 KiB/s ETA 00:01:01 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 454.2 KiB/s ETA 00:01:01 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 455.6 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.copy_file/copy_file.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.copy_file/copy_file_large.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 455.5 KiB/s ETA 00:01:01 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 455.5 KiB/s ETA 00:01:01 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 455.6 KiB/s ETA 00:01:01 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 456.1 KiB/s ETA 00:01:01 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 456.9 KiB/s ETA 00:01:01 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 457.2 KiB/s ETA 00:01:01 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 457.2 KiB/s ETA 00:01:01 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 458.2 KiB/s ETA 00:01:01 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 458.2 KiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.canonical/canonical.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.current_path/current_path.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 462.6 KiB/s ETA 00:01:00 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 462.3 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.rename/rename.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 462.2 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_iterator/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 464.6 KiB/s ETA 00:01:00 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.5 KiB/s ETA 00:00:59 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.6 KiB/s ETA 00:00:59 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.6 KiB/s ETA 00:00:59 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.5 KiB/s ETA 00:00:59 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.4 KiB/s ETA 00:00:59 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.4 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.op.funcs/fs.op.create_hard_link/create_hard_link.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.9 KiB/s ETA 00:00:59 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.4 KiB/s ETA 00:00:59 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.4 KiB/s ETA 00:01:00 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.5 KiB/s ETA 00:00:59 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.3 KiB/s ETA 00:01:00 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.4 KiB/s ETA 00:00:59 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.4 KiB/s ETA 00:01:00 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.9 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_iterator/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 467.6 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_iterator/range_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 468.0 KiB/s ETA 00:00:59 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 467.6 KiB/s ETA 00:00:59 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 467.5 KiB/s ETA 00:00:59 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 467.6 KiB/s ETA 00:00:59 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 467.0 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_iterator/directory_iterator.nonmembers/begin_end.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.6 KiB/s ETA 00:00:59 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.3 KiB/s ETA 00:00:59 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.3 KiB/s ETA 00:00:59 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.3 KiB/s ETA 00:00:59 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.2 KiB/s ETA 00:00:59 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.2 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_iterator/directory_iterator.members/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.8 KiB/s ETA 00:00:59 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.0 KiB/s ETA 00:01:00 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 464.6 KiB/s ETA 00:01:00 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 464.5 KiB/s ETA 00:01:00 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 464.4 KiB/s ETA 00:01:00 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 464.3 KiB/s ETA 00:01:00 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 464.4 KiB/s ETA 00:01:00 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 464.2 KiB/s ETA 00:01:00 / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.9 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_iterator/directory_iterator.members/increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.2 KiB/s ETA 00:01:00 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_iterator/directory_iterator.members/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.2 KiB/s ETA 00:01:00 - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 462.3 KiB/s ETA 00:01:00 - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 462.1 KiB/s ETA 00:01:00 - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 462.0 KiB/s ETA 00:01:00 - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 462.1 KiB/s ETA 00:01:00 - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 462.3 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_iterator/directory_iterator.members/move_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 462.7 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_iterator/directory_iterator.members/equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 462.3 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_iterator/directory_iterator.members/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 462.1 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_iterator/directory_iterator.members/default_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path_helper.h [Content-Type=text/x-chdr]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 462.1 KiB/s ETA 00:01:00 - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 461.8 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.error.report/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 461.6 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/range_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 461.6 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/synop.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 462.4 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_iterator/directory_iterator.members/copy_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 462.4 KiB/s ETA 00:01:00 - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 462.5 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.hash_enabled.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 462.5 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.charconv.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 464.9 KiB/s ETA 00:00:59 - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.4 KiB/s ETA 00:01:00 - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.4 KiB/s ETA 00:01:00 - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.4 KiB/s ETA 00:01:00 - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.4 KiB/s ETA 00:01:00 - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.4 KiB/s ETA 00:01:00 - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.3 KiB/s ETA 00:01:00 - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.3 KiB/s ETA 00:01:00 - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.3 KiB/s ETA 00:01:00 - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.3 KiB/s ETA 00:01:00 - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.2 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.append.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 464.7 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.3 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.query/tested_in_path_decompose.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.decompose/path.decompose.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 462.2 KiB/s ETA 00:01:00 - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 462.2 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.decompose/empty.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 461.8 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.concat.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 461.8 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.gen/lexically_normal.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 461.6 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.gen/lexically_relative_and_proximate.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.6 KiB/s ETA 00:01:00 - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.2 KiB/s ETA 00:01:00 - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.2 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.assign/source.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.6 KiB/s ETA 00:01:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.assign/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 464.7 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.modifiers/remove_filename.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 466.2 KiB/s ETA 00:00:59 - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 466.0 KiB/s ETA 00:00:59 - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 466.0 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.modifiers/replace_extension.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 468.3 KiB/s ETA 00:00:59 - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 468.5 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.modifiers/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 469.1 KiB/s ETA 00:00:59 - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 469.5 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.modifiers/clear.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 469.8 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.assign/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 469.5 KiB/s ETA 00:00:59 - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 469.7 KiB/s ETA 00:00:59 - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 469.5 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.modifiers/make_preferred.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 469.7 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.modifiers/replace_filename.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 469.5 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.native.obs/operator_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 470.7 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.generic.obs/named_overloads.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 470.6 KiB/s ETA 00:00:59 - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 470.4 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.native.obs/named_overloads.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.native.obs/c_str.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 470.7 KiB/s ETA 00:00:59 - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 470.9 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.native.obs/native.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 470.9 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.generic.obs/generic_string_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 470.6 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.construct/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 470.9 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.construct/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 471.3 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.construct/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 471.2 KiB/s ETA 00:00:59 - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 470.9 KiB/s ETA 00:00:59 - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 470.8 KiB/s ETA 00:00:59 - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 470.8 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.construct/source.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 470.5 KiB/s ETA 00:00:59 - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 470.5 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.nonmember/hash.tested_elswhere.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 470.7 KiB/s ETA 00:00:59 - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 471.2 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.nonmember/append_op.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 471.8 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.nonmember/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 471.7 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.nonmember/path.io.unicode_bug.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 472.1 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.nonmember/path.io.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 472.0 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.nonmember/comparison_ops_tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 472.0 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.nonmember/path.factory.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 472.1 KiB/s ETA 00:00:58 - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 471.9 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.nonmember/comparison_ops.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 472.1 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.nonmember/hash_value.tested_elswhere.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 472.1 KiB/s ETA 00:00:58 - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 472.2 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.itr/iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 472.0 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.path/path.nonmember/append_op.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 472.1 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.cons/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 472.1 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.cons/path.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 472.6 KiB/s ETA 00:00:58 - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 472.3 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.filesystem_error/filesystem_error.members.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 472.4 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 473.6 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.io/directory_entry.io.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 473.3 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.cons/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.cons/copy_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 473.2 KiB/s ETA 00:00:58 - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 473.2 KiB/s ETA 00:00:58 - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 473.6 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.cons/move_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.cons/default_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 474.0 KiB/s ETA 00:00:58 - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 473.8 KiB/s ETA 00:00:58 - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 475.3 KiB/s ETA 00:00:58 - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 475.1 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.mods/replace_filename.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 475.1 KiB/s ETA 00:00:58 - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 474.7 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.mods/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 473.3 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.obs/status.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 473.9 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.mods/refresh.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 474.4 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.obs/path.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 475.0 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.obs/file_type_obs.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 475.0 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.obs/last_write_time.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 474.8 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.obs/hard_link_count.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 474.7 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.obs/comparisons.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 474.4 KiB/s ETA 00:00:58 - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 474.4 KiB/s ETA 00:00:58 - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 474.8 KiB/s ETA 00:00:58 - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 474.8 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.obs/symlink_status.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 475.4 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/fs.req.namespace/namespace.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 475.1 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/filesystems/class.directory_entry/directory_entry.obs/file_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 476.1 KiB/s ETA 00:00:58 - [6.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 476.6 KiB/s ETA 00:00:58 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 477.2 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.requirements/iostreams.limits.pos/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.requirements/iostreams.threadsafety/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 477.3 KiB/s ETA 00:00:58 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 477.5 KiB/s ETA 00:00:58 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 477.5 KiB/s ETA 00:00:58 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 477.5 KiB/s ETA 00:00:58 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 477.3 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.requirements/iostream.limits.imbue/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 477.3 KiB/s ETA 00:00:58 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 478.8 KiB/s ETA 00:00:57 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 481.0 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringstream/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 482.2 KiB/s ETA 00:00:57 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 482.1 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringstream/stringstream.members/str.string.move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 482.0 KiB/s ETA 00:00:57 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 484.9 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringstream/stringstream.members/str.string-alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.0 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringstream/stringstream.members/str.allocator_propagation.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 484.7 KiB/s ETA 00:00:57 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 484.4 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringstream/stringstream.members/gcount.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 484.1 KiB/s ETA 00:00:57 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 483.2 KiB/s ETA 00:00:57 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 483.2 KiB/s ETA 00:00:57 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 483.2 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringstream/stringstream.members/str.alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 484.7 KiB/s ETA 00:00:57 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 484.7 KiB/s ETA 00:00:57 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 484.7 KiB/s ETA 00:00:57 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.0 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringstream/stringstream.members/str.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 486.1 KiB/s ETA 00:00:56 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 486.1 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringstream/stringstream.members/view.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 486.2 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringstream/stringstream.assign/member_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 486.0 KiB/s ETA 00:00:56 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.8 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringstream/stringstream.members/str.move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 486.3 KiB/s ETA 00:00:56 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 486.3 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringstream/stringstream.assign/nonmember_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 486.0 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringstream/stringstream.assign/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 487.0 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringstream/stringstream.cons/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 486.5 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringstream/stringstream.cons/string.alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 486.4 KiB/s ETA 00:00:56 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 486.3 KiB/s ETA 00:00:56 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 487.4 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringstream/stringstream.cons/string.move.mode.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 487.6 KiB/s ETA 00:00:56 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 487.6 KiB/s ETA 00:00:56 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 487.5 KiB/s ETA 00:00:56 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 487.5 KiB/s ETA 00:00:56 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 487.4 KiB/s ETA 00:00:56 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 487.5 KiB/s ETA 00:00:56 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 487.4 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringstream/stringstream.cons/string.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 487.7 KiB/s ETA 00:00:56 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 487.7 KiB/s ETA 00:00:56 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 488.1 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringstream/stringstream.cons/string-alloc.mode.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 488.3 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringstream/stringstream.cons/string.mode.alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 488.5 KiB/s ETA 00:00:56 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 488.7 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringstream/stringstream.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 488.7 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringstream/stringstream.cons/mode.alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 488.6 KiB/s ETA 00:00:56 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 488.2 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringstream/stringstream.cons/move2.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 488.0 KiB/s ETA 00:00:56 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 488.1 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/ostringstream/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 489.0 KiB/s ETA 00:00:56 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 488.9 KiB/s ETA 00:00:56 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 488.9 KiB/s ETA 00:00:56 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 488.8 KiB/s ETA 00:00:56 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 488.9 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/ostringstream/ostringstream.members/str.string.move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 488.8 KiB/s ETA 00:00:56 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 489.0 KiB/s ETA 00:00:56 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 488.9 KiB/s ETA 00:00:56 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 488.9 KiB/s ETA 00:00:56 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 488.9 KiB/s ETA 00:00:56 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 489.2 KiB/s ETA 00:00:56 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 489.1 KiB/s ETA 00:00:56 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 489.9 KiB/s ETA 00:00:56 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 489.7 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/ostringstream/ostringstream.members/str.allocator_propagation.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/ostringstream/ostringstream.members/str.alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 489.7 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/ostringstream/ostringstream.members/view.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 489.7 KiB/s ETA 00:00:56 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 489.8 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/ostringstream/ostringstream.members/str.string-alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/ostringstream/ostringstream.members/str.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 489.8 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/ostringstream/ostringstream.cons/string.alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 489.8 KiB/s ETA 00:00:56 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 490.0 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/ostringstream/ostringstream.cons/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 490.0 KiB/s ETA 00:00:56 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 489.8 KiB/s ETA 00:00:56 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 490.1 KiB/s ETA 00:00:56 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 490.2 KiB/s ETA 00:00:56 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 490.0 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/ostringstream/ostringstream.cons/string-alloc.mode.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 490.2 KiB/s ETA 00:00:56 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 490.2 KiB/s ETA 00:00:56 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 490.0 KiB/s ETA 00:00:56 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 490.0 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/ostringstream/ostringstream.members/str.move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 491.0 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/ostringstream/ostringstream.cons/string.move.mode.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 490.9 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/ostringstream/ostringstream.cons/string.mode.alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/ostringstream/ostringstream.cons/string.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 491.2 KiB/s ETA 00:00:56 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 491.2 KiB/s ETA 00:00:56 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 491.1 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/ostringstream/ostringstream.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/istringstream/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 491.1 KiB/s ETA 00:00:56 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 491.3 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/ostringstream/ostringstream.cons/mode.alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/ostringstream/ostringstream.assign/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 491.3 KiB/s ETA 00:00:56 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 490.8 KiB/s ETA 00:00:56 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 490.7 KiB/s ETA 00:00:56 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 490.7 KiB/s ETA 00:00:56 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 490.6 KiB/s ETA 00:00:56 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 488.6 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/ostringstream/ostringstream.assign/member_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 488.5 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/ostringstream/ostringstream.assign/nonmember_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/istringstream/istringstream.assign/member_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.9 KiB/s ETA 00:00:56 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.8 KiB/s ETA 00:00:56 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.7 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/istringstream/istringstream.members/str.allocator_propagation.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.6 KiB/s ETA 00:00:56 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.5 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/istringstream/istringstream.assign/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.9 KiB/s ETA 00:00:56 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.7 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/istringstream/istringstream.members/str.string.move.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/istringstream/istringstream.assign/nonmember_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.5 KiB/s ETA 00:00:56 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 486.0 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/istringstream/istringstream.members/str.string-alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/istringstream/istringstream.members/view.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 486.1 KiB/s ETA 00:00:56 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 486.5 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/istringstream/istringstream.members/str.alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 486.4 KiB/s ETA 00:00:56 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 486.5 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/istringstream/istringstream.members/str.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 486.8 KiB/s ETA 00:00:56 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 486.8 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/istringstream/istringstream.members/str.move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 487.8 KiB/s ETA 00:00:56 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 487.8 KiB/s ETA 00:00:56 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 487.8 KiB/s ETA 00:00:56 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 487.6 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/istringstream/istringstream.cons/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 487.6 KiB/s ETA 00:00:56 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 487.9 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/istringstream/istringstream.cons/string.alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 488.6 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/istringstream/istringstream.cons/string-alloc.mode.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 488.8 KiB/s ETA 00:00:56 - [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 487.3 KiB/s ETA 00:00:56 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/istringstream/istringstream.cons/string.move.mode.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 487.5 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/istringstream/istringstream.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 487.4 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/istringstream/istringstream.cons/string.mode.alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 487.2 KiB/s ETA 00:00:56 \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 487.2 KiB/s ETA 00:00:56 \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 487.2 KiB/s ETA 00:00:56 \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 487.2 KiB/s ETA 00:00:56 \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 487.2 KiB/s ETA 00:00:56 \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 487.1 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/istringstream/istringstream.cons/string.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 487.0 KiB/s ETA 00:00:56 \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 487.0 KiB/s ETA 00:00:56 \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 487.0 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 484.8 KiB/s ETA 00:00:56 \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.0 KiB/s ETA 00:00:56 \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 484.9 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.cons/string-alloc.mode.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.cons/string.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.4 KiB/s ETA 00:00:56 \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.2 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/istringstream/istringstream.cons/mode.alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.5 KiB/s ETA 00:00:56 \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.7 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.cons/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.8 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.cons/move.alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 486.1 KiB/s ETA 00:00:56 \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.8 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.cons/string.alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.cons/string.move.mode.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 486.0 KiB/s ETA 00:00:56 \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 486.2 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.cons/string.mode.alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 486.2 KiB/s ETA 00:00:56 \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 486.3 KiB/s ETA 00:00:56 \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 486.0 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.cons/alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.9 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 486.1 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.cons/mode.alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 486.4 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.virtuals/underflow.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.9 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.virtuals/setbuf.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 464.9 KiB/s ETA 00:00:59 \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 466.2 KiB/s ETA 00:00:59 \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.4 KiB/s ETA 00:00:59 \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.4 KiB/s ETA 00:00:59 \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.3 KiB/s ETA 00:00:59 \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.5 KiB/s ETA 00:00:59 \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.5 KiB/s ETA 00:00:59 \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.5 KiB/s ETA 00:00:59 \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.6 KiB/s ETA 00:00:59 \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.4 KiB/s ETA 00:00:59 \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 466.3 KiB/s ETA 00:00:59 \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 466.3 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.assign/nonmember_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.virtuals/pbackfail.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 466.7 KiB/s ETA 00:00:59 \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 466.4 KiB/s ETA 00:00:59 \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.8 KiB/s ETA 00:00:59 \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.8 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.assign/nonmember_swap_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.5 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.virtuals/overflow.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.3 KiB/s ETA 00:00:59 \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.3 KiB/s ETA 00:00:59 \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.3 KiB/s ETA 00:00:59 \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.4 KiB/s ETA 00:00:59 \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.3 KiB/s ETA 00:00:59 \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.3 KiB/s ETA 00:00:59 \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.3 KiB/s ETA 00:00:59 \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.3 KiB/s ETA 00:00:59 \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.3 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.members/str.string.move.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 464.9 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.virtuals/seekpos.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.9 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.assign/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 464.1 KiB/s ETA 00:00:59 \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.7 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.assign/member_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.3 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.assign/member_swap_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.virtuals/seekoff.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 464.0 KiB/s ETA 00:00:59 \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.7 KiB/s ETA 00:00:59 \ [6.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.6 KiB/s ETA 00:00:59 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.6 KiB/s ETA 00:00:59 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.5 KiB/s ETA 00:00:59 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.5 KiB/s ETA 00:00:59 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 461.9 KiB/s ETA 00:00:59 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 461.9 KiB/s ETA 00:00:59 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 462.6 KiB/s ETA 00:00:59 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.6 KiB/s ETA 00:00:59 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.6 KiB/s ETA 00:00:59 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.0 KiB/s ETA 00:00:59 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.8 KiB/s ETA 00:00:59 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.6 KiB/s ETA 00:00:59 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 464.9 KiB/s ETA 00:00:59 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 464.9 KiB/s ETA 00:00:59 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 464.9 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.members/str.string-alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.8 KiB/s ETA 00:00:59 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.8 KiB/s ETA 00:00:59 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.7 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.members/str.alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.8 KiB/s ETA 00:00:59 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.6 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.members/str.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.6 KiB/s ETA 00:00:59 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.7 KiB/s ETA 00:00:59 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.8 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.members/view.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 464.0 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/string.streams/stringbuf/stringbuf.members/str.move.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.2 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/c.files/cinttypes.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/c.files/gets.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.3 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/c.files/cstdio.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.3 KiB/s ETA 00:00:59 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.3 KiB/s ETA 00:00:59 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 462.9 KiB/s ETA 00:00:59 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 462.8 KiB/s ETA 00:00:59 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.1 KiB/s ETA 00:00:59 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 462.3 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/native_handle_test_helpers.h [Content-Type=text/x-chdr]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 462.6 KiB/s ETA 00:00:59 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 462.3 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/native_handle_assert_test_helpers.h [Content-Type=text/x-chdr]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.3 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.cons/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 462.4 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/types.h [Content-Type=text/x-chdr]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 462.5 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.cons/path.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 462.5 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.cons/pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 462.5 KiB/s ETA 00:00:59 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.6 KiB/s ETA 00:00:59 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.5 KiB/s ETA 00:00:59 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.8 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.cons/string.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 467.0 KiB/s ETA 00:00:58 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 467.1 KiB/s ETA 00:00:58 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 466.9 KiB/s ETA 00:00:58 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 467.1 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 467.1 KiB/s ETA 00:00:58 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.3 KiB/s ETA 00:00:59 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.1 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.members/native_handle.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 466.1 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.members/open_path.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.8 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.members/native_handle.assert.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.7 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.members/rdbuf.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 464.6 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.members/buffered_writes.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.0 KiB/s ETA 00:00:59 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 464.1 KiB/s ETA 00:00:59 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 464.1 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.members/open_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.2 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.members/open_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.members/close.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 462.8 KiB/s ETA 00:00:59 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 462.7 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.assign/nonmember_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 462.9 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.assign/member_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 462.7 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.assign/move_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 462.4 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.assign/move_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 462.6 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.assign/member_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 462.4 KiB/s ETA 00:00:59 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 464.1 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.assign/nonmember_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 464.6 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.members/native_handle.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 464.4 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.members/open_path.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 464.6 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.members/native_handle.assert.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.9 KiB/s ETA 00:00:59 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.9 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.members/rdbuf.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 464.0 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.members/open_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 464.4 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.members/close.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 464.7 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.cons/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 464.3 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.members/open_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 464.2 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 464.3 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 464.0 KiB/s ETA 00:00:59 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 464.0 KiB/s ETA 00:00:59 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 464.5 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.virtuals/underflow.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.2 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.virtuals/pbackfail.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 464.8 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.virtuals/overflow.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 464.8 KiB/s ETA 00:00:59 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 464.6 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.members/open_path.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.3 KiB/s ETA 00:00:59 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.2 KiB/s ETA 00:00:59 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.2 KiB/s ETA 00:00:59 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.4 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.virtuals/seekoff.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.1 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.members/native_handle.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 466.0 KiB/s ETA 00:00:58 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 466.0 KiB/s ETA 00:00:58 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 467.0 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.members/buffered_reads.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 467.0 KiB/s ETA 00:00:58 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 467.0 KiB/s ETA 00:00:58 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 467.0 KiB/s ETA 00:00:58 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 466.9 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.members/native_handle.assert.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.assign/member_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 467.4 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.members/open_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 467.4 KiB/s ETA 00:00:58 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 467.2 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.members/open_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 468.1 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.members/rdbuf.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 468.0 KiB/s ETA 00:00:58 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 467.7 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.members/close.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 467.9 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.assign/nonmember_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 467.1 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ifstream.assign/move_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 467.0 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.cons/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 467.0 KiB/s ETA 00:00:58 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 466.5 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.cons/string.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 466.3 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.cons/path.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.cons/pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 466.4 KiB/s ETA 00:00:58 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 466.2 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 466.3 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.members/open_path.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.members/open_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 466.4 KiB/s ETA 00:00:58 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 466.4 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.members/native_handle.assert.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.members/native_handle.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 467.2 KiB/s ETA 00:00:58 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 467.2 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.members/close.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 467.1 KiB/s ETA 00:00:58 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 467.2 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/fstream/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 467.3 KiB/s ETA 00:00:58 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 467.4 KiB/s ETA 00:00:58 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 467.3 KiB/s ETA 00:00:58 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 467.4 KiB/s ETA 00:00:58 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 466.8 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/ofstream/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.assign/member_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.6 KiB/s ETA 00:00:58 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.7 KiB/s ETA 00:00:58 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.6 KiB/s ETA 00:00:58 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.1 KiB/s ETA 00:00:58 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 464.7 KiB/s ETA 00:00:58 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 464.7 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.assign/nonmember_swap_min.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 464.9 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.assign/nonmember_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.6 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/filebuf.assign/move_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.7 KiB/s ETA 00:00:58 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.7 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.cons/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.8 KiB/s ETA 00:00:58 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.4 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.cons/pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.5 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.cons/path.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.4 KiB/s ETA 00:00:58 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 466.2 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.cons/string.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 466.4 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/file.streams/fstreams/fstream.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 467.7 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/syncbuf/sputn.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 467.6 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostream.forward/iosfwd.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 467.3 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/syncbuf/types.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 467.2 KiB/s ETA 00:00:58 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 467.0 KiB/s ETA 00:00:58 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 467.1 KiB/s ETA 00:00:58 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 467.2 KiB/s ETA 00:00:58 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 467.2 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/syncbuf/helpers.h [Content-Type=text/x-chdr]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 467.5 KiB/s ETA 00:00:58 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 467.4 KiB/s ETA 00:00:58 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 467.4 KiB/s ETA 00:00:58 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 467.5 KiB/s ETA 00:00:58 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 468.2 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/syncbuf/sputc.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 468.5 KiB/s ETA 00:00:58 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 468.5 KiB/s ETA 00:00:58 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 468.5 KiB/s ETA 00:00:58 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 468.8 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/syncbuf/sync.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/syncbuf/syncstream.syncbuf.cons/cons.move.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/syncbuf/syncstream.syncbuf.cons/cons.pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 469.2 KiB/s ETA 00:00:58 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 468.6 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/syncbuf/syncstream.syncbuf.cons/dtor.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/syncbuf/syncstream.syncbuf.cons/cons.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 468.6 KiB/s ETA 00:00:58 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 468.6 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/syncbuf/syncstream.syncbuf.assign/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 469.1 KiB/s ETA 00:00:58 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 469.4 KiB/s ETA 00:00:58 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 469.6 KiB/s ETA 00:00:58 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 469.8 KiB/s ETA 00:00:58 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 469.9 KiB/s ETA 00:00:58 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 470.2 KiB/s ETA 00:00:58 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 470.1 KiB/s ETA 00:00:58 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 470.1 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/syncbuf/syncstream.syncbuf.cons/cons.pointer.allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 471.5 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/syncbuf/syncstream.syncbuf.assign/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 472.0 KiB/s ETA 00:00:57 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 472.0 KiB/s ETA 00:00:57 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 472.0 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/osyncstream/types.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 472.3 KiB/s ETA 00:00:57 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 472.3 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/syncbuf/syncstream.syncbuf.members/emit.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 474.2 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/syncbuf/syncstream.syncbuf.members/set_emit_on_sync.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/osyncstream/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 475.2 KiB/s ETA 00:00:57 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 474.4 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/syncbuf/syncstream.syncbuf.members/get_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 474.7 KiB/s ETA 00:00:57 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 474.7 KiB/s ETA 00:00:57 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 474.7 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/syncbuf/syncstream.syncbuf.members/get_wrapped.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 474.6 KiB/s ETA 00:00:57 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 474.5 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/syncbuf/syncstream.syncbuf.special/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/osyncstream/members/emit.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 476.2 KiB/s ETA 00:00:57 \ [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 476.1 KiB/s ETA 00:00:57 | | [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 476.1 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/osyncstream/members/get_wrapped.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 475.9 KiB/s ETA 00:00:57 | [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 476.3 KiB/s ETA 00:00:57 | [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 476.1 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/osyncstream/members/rdbuf.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 478.0 KiB/s ETA 00:00:57 | [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 478.0 KiB/s ETA 00:00:57 | [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 480.3 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/osyncstream/syncstream.osyncstream.cons/cons.pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 480.1 KiB/s ETA 00:00:56 | [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 480.3 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/osyncstream/syncstream.osyncstream.cons/cons.move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 480.2 KiB/s ETA 00:00:56 | [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 480.0 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/osyncstream/syncstream.osyncstream.cons/cons.pointer.allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 480.8 KiB/s ETA 00:00:56 | [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 481.2 KiB/s ETA 00:00:56 | [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 481.0 KiB/s ETA 00:00:56 | [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 481.0 KiB/s ETA 00:00:56 | [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 481.2 KiB/s ETA 00:00:56 | [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 481.5 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/fpos/fpos.operations/ctor_int.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 481.6 KiB/s ETA 00:00:56 | [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 481.3 KiB/s ETA 00:00:56 | [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 481.4 KiB/s ETA 00:00:56 | [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 481.2 KiB/s ETA 00:00:56 | [6.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 481.3 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 481.4 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 481.3 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 481.7 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 481.8 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 481.8 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 482.7 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 484.1 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/osyncstream/thread/several_threads.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 484.1 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 484.1 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/osyncstream/syncstream.osyncstream.cons/cons.ostream.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 483.9 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 483.3 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/is_error_code_enum_io_errc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 484.3 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/fpos/fpos.operations/subtraction.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/osyncstream/syncstream.osyncstream.cons/cons.ostream.allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 483.9 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 483.7 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/fpos/fpos.operations/difference.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/syncstream/osyncstream/thread/basic.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 483.7 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 483.4 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 483.3 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/fpos/fpos.operations/streamsize.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/fpos/fpos.operations/offset.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 483.6 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 483.6 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 483.6 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 483.2 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/fpos/fpos.operations/eq_int.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 484.0 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 483.9 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 484.3 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 484.4 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/fpos/fpos.operations/addition.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 484.2 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 484.2 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 484.5 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/fpos/fpos.operations/fpos.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 484.7 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/fpos/fpos.members/state.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.4 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 486.1 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.9 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 486.0 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 486.0 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 486.0 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.types/ios_seekdir/seekdir.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.base.storage/iword.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 486.4 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 486.4 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.base.locales/getloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.7 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.members.static/sync_with_stdio.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.7 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.7 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.base.storage/xalloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 486.0 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.9 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.9 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.base.locales/imbue.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.9 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.8 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.base.storage/pword.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.9 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.4 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.types/ios_openmode/openmode.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.1 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.types/ios_failure/ctor_string_error_code.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.3 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.0 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.0 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 484.9 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 484.6 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.types/ios_Init/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.0 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.5 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.types/ios_failure/ctor_char_pointer_error_code.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.2 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.types/ios_fmtflags/fmtflags.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.7 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.types/ios_Init/ios_Init.multiple.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.base.cons/dtor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.2 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.3 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.2 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.2 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.types/ios_iostate/iostate.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.2 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.2 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.0 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/fmtflags.state/width.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 484.8 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/fmtflags.state/unsetf_mask.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/fmtflags.state/setf_fmtflags_mask.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.1 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.7 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.4 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/fmtflags.state/flags.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.8 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/fmtflags.state/flags_fmtflags.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.4 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.1 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/fmtflags.state/setf_fmtflags.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 486.1 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 486.6 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/fmtflags.state/precision_streamsize.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 486.4 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/fmtflags.state/width_streamsize.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 486.0 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 486.3 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.7 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.9 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.base.callback/register_callback.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 486.0 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios.base/fmtflags.state/precision.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 486.0 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.8 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.8 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.6 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/floatfield.manip/fixed.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.9 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/floatfield.manip/scientific.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.2 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.2 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/floatfield.manip/hexfloat.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.2 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.3 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.0 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 484.9 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 484.8 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/floatfield.manip/defaultfloat.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.0 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/error.reporting/make_error_code.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.4 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/error.reporting/make_error_condition.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 485.0 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 484.7 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/error.reporting/iostream_category.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 484.8 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 484.4 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/fmtflags.manip/showbase.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 484.4 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 484.1 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 484.1 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 484.2 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/fmtflags.manip/noshowbase.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 483.9 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/fmtflags.manip/uppercase.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 483.8 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 483.8 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 483.6 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/fmtflags.manip/showpoint.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 483.9 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 483.8 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 483.8 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 483.6 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/fmtflags.manip/noskipws.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/fmtflags.manip/skipws.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 483.7 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 483.5 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/fmtflags.manip/nouppercase.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 482.4 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 482.0 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 481.0 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 481.1 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/fmtflags.manip/showpos.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 481.1 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 481.1 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/fmtflags.manip/noboolalpha.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 481.3 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 481.1 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 481.1 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 481.0 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 481.1 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 480.8 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 480.8 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 480.6 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 480.2 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 479.8 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 479.8 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/fmtflags.manip/unitbuf.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 480.1 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/fmtflags.manip/boolalpha.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 479.8 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/fmtflags.manip/nounitbuf.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 479.5 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 478.9 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 478.9 KiB/s ETA 00:00:56 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 477.7 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/fmtflags.manip/noshowpos.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 477.7 KiB/s ETA 00:00:57 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 476.4 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/fmtflags.manip/noshowpoint.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 476.6 KiB/s ETA 00:00:57 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 476.2 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/basefield.manip/oct.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 476.2 KiB/s ETA 00:00:57 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 476.0 KiB/s ETA 00:00:57 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 476.2 KiB/s ETA 00:00:57 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 475.9 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/basefield.manip/dec.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 475.9 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/adjustfield.manip/left.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 476.2 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/basefield.manip/hex.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 476.4 KiB/s ETA 00:00:57 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 476.4 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/adjustfield.manip/internal.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 476.4 KiB/s ETA 00:00:57 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 476.3 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/std.ios.manip/adjustfield.manip/right.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 476.7 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 476.9 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios/iostate.flags/bad.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios/iostate.flags/exceptions_iostate.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 476.8 KiB/s ETA 00:00:57 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 477.2 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios/iostate.flags/fail.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 476.7 KiB/s ETA 00:00:57 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 476.7 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios/iostate.flags/rdstate.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 476.1 KiB/s ETA 00:00:57 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 475.0 KiB/s ETA 00:00:57 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 475.0 KiB/s ETA 00:00:57 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 474.9 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios/iostate.flags/bool.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 475.1 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios/iostate.flags/exceptions.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 472.8 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios/iostate.flags/not.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 470.7 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios/iostate.flags/clear.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 469.6 KiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios/iostate.flags/eof.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 469.3 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios/iostate.flags/setstate.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 468.8 KiB/s ETA 00:00:58 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 468.3 KiB/s ETA 00:00:58 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 466.4 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios/iostate.flags/good.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 466.9 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios/basic.ios.cons/ctor_streambuf.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.2 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios/basic.ios.members/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.4 KiB/s ETA 00:00:58 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.3 KiB/s ETA 00:00:58 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.2 KiB/s ETA 00:00:58 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.3 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios/basic.ios.members/fill.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 466.2 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios/basic.ios.members/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 465.6 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios/basic.ios.members/narrow.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.6 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios/basic.ios.members/copyfmt.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 463.0 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios/basic.ios.members/rdbuf_streambuf.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios/basic.ios.members/tie_ostream.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 462.8 KiB/s ETA 00:00:58 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 462.1 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios/basic.ios.members/tie.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 461.2 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios/basic.ios.members/set_rdbuf.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios/basic.ios.members/fill_char_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 461.2 KiB/s ETA 00:00:58 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 461.2 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios/basic.ios.members/rdbuf.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 461.6 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios/basic.ios.members/widen.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 461.7 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/ios/basic.ios.members/imbue.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 461.6 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/stream.types/streamsize.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 461.9 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/codecvt_unicode.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 461.7 KiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.messages/locale.messages.byname/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 460.9 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/input.output/iostreams.base/stream.types/streamoff.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 460.8 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.messages/locale.messages/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.messages/locale.messages/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 459.9 KiB/s ETA 00:00:59 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 459.9 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.messages/locale.messages/messages_base.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.messages/locale.messages/locale.messages.members/not_testable.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 460.0 KiB/s ETA 00:00:59 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 460.1 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.messages/locale.messages/locale.messages.virtuals/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.collate/locale.collate/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 459.7 KiB/s ETA 00:00:59 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 459.8 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.collate/locale.collate/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 459.5 KiB/s ETA 00:00:59 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 459.1 KiB/s ETA 00:00:59 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 459.1 KiB/s ETA 00:00:59 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 459.5 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.collate/locale.collate/locale.collate.members/hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 460.4 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.collate/locale.collate/locale.collate.members/compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 459.7 KiB/s ETA 00:00:59 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 459.7 KiB/s ETA 00:00:59 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 459.7 KiB/s ETA 00:00:59 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 459.7 KiB/s ETA 00:00:59 | [6.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 459.0 KiB/s ETA 00:00:59 | [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 459.0 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.collate/locale.collate.byname/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 459.4 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.collate/locale.collate.byname/hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 459.6 KiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.collate/locale.collate/locale.collate.members/transform.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 476.7 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.collate/locale.collate/locale.collate.virtuals/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 476.5 KiB/s ETA 00:00:56 / / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 476.2 KiB/s ETA 00:00:56 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 476.2 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.collate/locale.collate.byname/compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 477.4 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 477.2 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.collate/locale.collate.byname/transform.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 477.2 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 477.0 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/time_base.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 477.2 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.virtuals/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 477.5 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.members/get_time_wide.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 477.4 KiB/s ETA 00:00:56 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 477.4 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.members/get_year.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 477.6 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.members/get_time.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 477.2 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.members/get_monthname_wide.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.members/date_order.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 477.1 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.members/get_weekday_wide.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 477.1 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.members/get_weekday.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 477.0 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.members/get_date_wide.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 476.9 KiB/s ETA 00:00:56 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 476.9 KiB/s ETA 00:00:56 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 477.6 KiB/s ETA 00:00:56 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 477.6 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.members/get_one.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 477.5 KiB/s ETA 00:00:56 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 477.5 KiB/s ETA 00:00:56 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 477.5 KiB/s ETA 00:00:56 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 477.5 KiB/s ETA 00:00:56 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 477.8 KiB/s ETA 00:00:56 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 478.0 KiB/s ETA 00:00:56 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 478.0 KiB/s ETA 00:00:56 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 478.0 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.members/get_monthname.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 478.0 KiB/s ETA 00:00:56 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 479.1 KiB/s ETA 00:00:56 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 478.7 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.members/get_date.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 480.0 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.members/get_many.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 480.8 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.put.byname/put1.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 480.3 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get.byname/get_time.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 481.6 KiB/s ETA 00:00:56 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 481.6 KiB/s ETA 00:00:56 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 481.6 KiB/s ETA 00:00:56 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 481.8 KiB/s ETA 00:00:56 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 481.8 KiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get.byname/get_year.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 483.5 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get.byname/get_weekday_wide.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get.byname/get_date.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 484.6 KiB/s ETA 00:00:55 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 484.5 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get.byname/get_monthname_wide.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get.byname/get_one_wide.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 488.3 KiB/s ETA 00:00:55 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 488.1 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get.byname/date_order_wide.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 487.9 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get.byname/date_order.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 488.2 KiB/s ETA 00:00:55 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 488.2 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get.byname/get_one.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get.byname/get_date_wide.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 488.3 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get.byname/get_year_wide.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 488.2 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get.byname/get_weekday.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 489.0 KiB/s ETA 00:00:55 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 489.0 KiB/s ETA 00:00:55 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 489.0 KiB/s ETA 00:00:55 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 489.0 KiB/s ETA 00:00:55 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 489.2 KiB/s ETA 00:00:55 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 489.1 KiB/s ETA 00:00:55 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 489.4 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get.byname/get_time_wide.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.put/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 489.2 KiB/s ETA 00:00:55 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 489.2 KiB/s ETA 00:00:55 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 489.2 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.put/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 489.7 KiB/s ETA 00:00:55 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 489.8 KiB/s ETA 00:00:55 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 490.0 KiB/s ETA 00:00:55 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 490.4 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get.byname/get_monthname.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.put/locale.time.put.members/put2.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 488.9 KiB/s ETA 00:00:55 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 489.4 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/facets.examples/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 489.4 KiB/s ETA 00:00:55 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 489.6 KiB/s ETA 00:00:55 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 489.6 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/facet.numpunct/locale.numpunct/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 490.1 KiB/s ETA 00:00:55 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 489.5 KiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.put/locale.time.put.virtuals/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 491.0 KiB/s ETA 00:00:55 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 491.0 KiB/s ETA 00:00:55 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 491.1 KiB/s ETA 00:00:54 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 491.1 KiB/s ETA 00:00:54 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 491.1 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.put/locale.time.put.members/put1.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 494.0 KiB/s ETA 00:00:54 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 493.5 KiB/s ETA 00:00:54 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 494.9 KiB/s ETA 00:00:54 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 494.6 KiB/s ETA 00:00:54 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 493.8 KiB/s ETA 00:00:54 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 493.8 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/facet.numpunct/locale.numpunct/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 493.8 KiB/s ETA 00:00:54 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 493.5 KiB/s ETA 00:00:54 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 493.8 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/facet.numpunct/locale.numpunct/facet.numpunct.members/grouping.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 494.3 KiB/s ETA 00:00:54 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 496.4 KiB/s ETA 00:00:54 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 495.7 KiB/s ETA 00:00:54 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 495.7 KiB/s ETA 00:00:54 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 495.6 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/facet.numpunct/locale.numpunct/facet.numpunct.members/decimal_point.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 495.7 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/facet.numpunct/locale.numpunct/facet.numpunct.members/thousands_sep.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 495.7 KiB/s ETA 00:00:54 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 495.7 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/facet.numpunct/locale.numpunct/facet.numpunct.members/falsename.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 496.0 KiB/s ETA 00:00:54 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 495.8 KiB/s ETA 00:00:54 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 495.8 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/facet.numpunct/locale.numpunct/facet.numpunct.members/truename.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 495.7 KiB/s ETA 00:00:54 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 496.3 KiB/s ETA 00:00:54 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 495.6 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/facet.numpunct/locale.numpunct.byname/grouping.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/facet.numpunct/locale.numpunct.byname/decimal_point.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 495.6 KiB/s ETA 00:00:54 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 495.6 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/facet.numpunct/locale.numpunct/facet.numpunct.virtuals/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 495.6 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/facet.numpunct/locale.numpunct.byname/thousands_sep.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 496.0 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 495.8 KiB/s ETA 00:00:54 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 495.6 KiB/s ETA 00:00:54 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 495.8 KiB/s ETA 00:00:54 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 495.4 KiB/s ETA 00:00:54 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 496.0 KiB/s ETA 00:00:54 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 496.0 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 496.4 KiB/s ETA 00:00:54 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 496.3 KiB/s ETA 00:00:54 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 496.3 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/facet.num.put.members/put_bool.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 496.6 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/facet.num.put.members/put_double.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 495.9 KiB/s ETA 00:00:54 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 495.9 KiB/s ETA 00:00:54 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 495.9 KiB/s ETA 00:00:54 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 495.9 KiB/s ETA 00:00:54 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 495.8 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/facet.num.put.members/put_unsigned_long_long.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 497.4 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/facet.num.put.members/put_long.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 497.6 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/facet.num.put.members/put_long_double.hex.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/facet.num.put.members/put_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 497.8 KiB/s ETA 00:00:54 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 497.6 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/facet.num.put.members/put_long_double.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 497.4 KiB/s ETA 00:00:54 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 497.2 KiB/s ETA 00:00:54 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 497.1 KiB/s ETA 00:00:54 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 497.1 KiB/s ETA 00:00:54 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 497.0 KiB/s ETA 00:00:54 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 497.0 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/facet.num.put.members/put_unsigned_long.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 497.8 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/facet.num.put.members/put_double.hex.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/facet.num.put.virtuals/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 497.8 KiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/facet.num.put.members/put_long_long.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 497.5 KiB/s ETA 00:00:54 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 497.6 KiB/s ETA 00:00:54 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 497.5 KiB/s ETA 00:00:54 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 499.4 KiB/s ETA 00:00:53 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 499.4 KiB/s ETA 00:00:53 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 499.4 KiB/s ETA 00:00:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 660.1 KiB/s ETA 00:00:39 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 703.9 KiB/s ETA 00:00:36 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 703.9 KiB/s ETA 00:00:36 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 704.3 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 704.3 KiB/s ETA 00:00:36 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 703.8 KiB/s ETA 00:00:36 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 703.8 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/user_defined_char_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 98% Done 703.7 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/get_long.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 756.4 KiB/s ETA 00:00:34 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 756.4 KiB/s ETA 00:00:34 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 853.7 KiB/s ETA 00:00:29 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 853.6 KiB/s ETA 00:00:29 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 853.6 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/get_float.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1003 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/get_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1006 KiB/s ETA 00:00:24 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1004 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/get_unsigned_long.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1004 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/test_min_max.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1004 KiB/s ETA 00:00:24 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1004 KiB/s ETA 00:00:24 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1004 KiB/s ETA 00:00:24 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1004 KiB/s ETA 00:00:24 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1008 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/get_unsigned_short.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1009 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/get_unsigned_long_long.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1007 KiB/s ETA 00:00:24 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1007 KiB/s ETA 00:00:24 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1007 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/get_long_long.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1010 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/get_long_double.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1010 KiB/s ETA 00:00:24 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1010 KiB/s ETA 00:00:24 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1010 KiB/s ETA 00:00:24 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1010 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/test_neg_one.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1012 KiB/s ETA 00:00:24 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1010 KiB/s ETA 00:00:24 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1010 KiB/s ETA 00:00:24 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1010 KiB/s ETA 00:00:24 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1010 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/get_bool.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1011 KiB/s ETA 00:00:24 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1011 KiB/s ETA 00:00:24 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1011 KiB/s ETA 00:00:24 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1011 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/get_unsigned_int.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1012 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.virtuals/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1013 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/get_double.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1013 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct.byname/grouping.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1012 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct.byname/pos_format.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1012 KiB/s ETA 00:00:24 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1012 KiB/s ETA 00:00:24 / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1012 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct.byname/decimal_point.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1012 KiB/s ETA 00:00:24 / [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1012 KiB/s ETA 00:00:24 / [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1012 KiB/s ETA 00:00:24 / [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1012 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct.byname/neg_format.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1012 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct.byname/negative_sign.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1012 KiB/s ETA 00:00:24 / [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1012 KiB/s ETA 00:00:24 / [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1012 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct.byname/thousands_sep.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:24 / [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1014 KiB/s ETA 00:00:24 / [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1014 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct.byname/curr_symbol.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:24 / [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:24 / [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:24 / [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:24 / [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct.byname/positive_sign.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct.byname/frac_digits.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:24 / [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:24 / [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:24 / [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:24 / [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:24 / [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:24 / [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.put/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:24 / [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:24 / [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.put/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.put/locale.money.put.members/put_long_double_zh_CN.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.put/locale.money.put.members/put_long_double_en_US.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:24 / [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:24 / [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:24 / [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:24 / [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.put/locale.money.put.members/put_long_double_fr_FR.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1014 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.put/locale.money.put.members/put_long_double_ru_RU.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1012 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.put/locale.money.put.members/put_string_en_US.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1011 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.put/locale.money.put.virtuals/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1011 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1011 KiB/s ETA 00:00:24 / [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1011 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/money_base.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1014 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/locale.moneypunct.members/grouping.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1014 KiB/s ETA 00:00:24 / [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1014 KiB/s ETA 00:00:24 / [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:24 / [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1020 KiB/s ETA 00:00:23 / [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/locale.moneypunct.members/decimal_point.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 / [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/locale.moneypunct.members/pos_format.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/locale.moneypunct.members/thousands_sep.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/locale.moneypunct.members/neg_format.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 / [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 / [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 / [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/locale.moneypunct.members/negative_sign.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 / [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1021 KiB/s ETA 00:00:23 / [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1020 KiB/s ETA 00:00:23 / [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1021 KiB/s ETA 00:00:23 / [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1021 KiB/s ETA 00:00:23 / [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:24 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/locale.moneypunct.members/positive_sign.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/locale.moneypunct.members/curr_symbol.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/locale.moneypunct.members/frac_digits.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/locale.moneypunct.virtuals/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.get/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:24 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.get/locale.money.get.members/get_long_double_ru_RU.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.get/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.get/locale.money.get.members/get_long_double_en_US.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.get/locale.money.get.members/get_long_double_fr_FR.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.get/locale.money.get.members/get_string_en_US.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:24 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1012 KiB/s ETA 00:00:24 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1013 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.get/locale.money.get.members/get_long_double_zh_CN.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1013 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/ctype_base.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1012 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt.byname/ctor_char32_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1011 KiB/s ETA 00:00:24 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1011 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt.byname/ctor_char16_t_char8_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/with_public_dtor.hpp [Content-Type=text/x-c++hdr]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1011 KiB/s ETA 00:00:24 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1011 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.get/locale.money.get.virtuals/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1010 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt.byname/ctor_char16_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt.byname/ctor_wchar_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt.byname/ctor_char.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1021 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt.byname/codecvt_byname_char16_t_char.depr_in_cxx20.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt.byname/codecvt_byname_char32_t_char.depr_in_cxx20.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt.byname/ctor_char32_t_char8_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype.byname/scan_is.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype.byname/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype.byname/tolower_many.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype.byname/narrow_many.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype.byname/widen_1.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype.byname/scan_not.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype.byname/toupper_1.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype.byname/widen_many.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype.byname/narrow_1.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype.byname/toupper_many.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype.byname/tolower_1.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype.byname/mask.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype.byname/is_many.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype.byname/is_1.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.statics/classic_table.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.statics/table_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.dtor/dtor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.members/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.members/scan_is.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.members/widen_1.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.members/tolower_many.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.members/narrow_1.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.members/narrow_many.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.members/scan_not.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.members/toupper_1.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.members/toupper_many.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.members/widen_many.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.members/is_1.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.members/tolower_1.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.members/table.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.members/is_many.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.virtuals/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.members/tolower_many.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.members/scan_is.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.members/narrow_many.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.members/widen_1.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.members/narrow_1.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.members/toupper_1.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.members/widen_many.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.members/scan_not.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.members/toupper_many.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.members/is_many.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.members/is_1.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.members/tolower_1.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.virtuals/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/codecvt_base.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/ctor_char32_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/ctor_char16_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/ctor_char16_t_char8_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/types_char32_t_char8_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/types_char16_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/types_char.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/types_wchar_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/codecvt_char32_t_char.depr_in_cxx20.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/codecvt_char16_t_char.depr_in_cxx20.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/ctor_char.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/ctor_char32_t_char8_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/types_char32_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/ctor_wchar_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/types_char16_t_char8_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char16_t_in.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/wchar_t_unshift.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/wchar_t_encoding.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/wchar_t_always_noconv.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/wchar_t_length.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char16_t_length.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char32_t_char8_t_always_noconv.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char32_t_char8_t_in.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char16_t_encoding.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char16_t_unshift.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [6.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char16_t_char8_t_unshift.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/wchar_t_max_length.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char32_t_out.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char_max_length.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char_always_noconv.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char16_t_max_length.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char16_t_always_noconv.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char16_t_char8_t_max_length.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char32_t_max_length.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char32_t_char8_t_length.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char16_t_char8_t_always_noconv.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char_length.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char_encoding.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char_unshift.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/utf_sanity_check.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char_out.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char16_t_char8_t_in.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char32_t_always_noconv.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char32_t_char8_t_encoding.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char16_t_out.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char32_t_encoding.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char32_t_char8_t_out.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char32_t_char8_t_unshift.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char_in.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char16_t_char8_t_encoding.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/wchar_t_out.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char16_t_char8_t_length.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char32_t_char8_t_max_length.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/wchar_t_in.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char32_t_unshift.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char32_t_in.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char16_t_char8_t_out.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.virtuals/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.members/char32_t_length.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/localization.general/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/c.locales/clocale.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.syn/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale/locale.members/name.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale/locale.members/combine.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale/locale.operators/compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale/locale.cons/char_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale/locale.operators/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale/locale.cons/name_construction.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 \ \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale/locale.cons/string.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale/locale.cons/locale_string_cat.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale/locale.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale/locale.cons/locale_locale_cat.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale/locale.cons/locale_char_pointer_cat.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale/locale.cons/locale_facetptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale/locale.cons/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale/locale.cons/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale/locale.types/locale.facet/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale/locale.statics/global.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.global.templates/use_facet.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale/locale.statics/classic.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale/locale.types/locale.id/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale/locale.types/locale.category/category.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.global.templates/has_facet.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.string/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.string/to_bytes.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.string/from_bytes.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.string/converted.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.string/ctor_codecvt.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.string/depr.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.string/state.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.string/ctor_codecvt_state.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.string/ctor_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.character/toupper.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.string/ctor_err_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.character/tolower.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.buffer/test.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.buffer/underflow.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.buffer/overflow.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.buffer/state.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.buffer/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.buffer/depr.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.buffer/pbackfail.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.buffer/rdbuf.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/classification/isxdigit.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/classification/islower.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/classification/isalnum.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:23 \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/classification/iscntrl.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:23 \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.buffer/seekoff.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/classification/isprint.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:23 \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/classification/isspace.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:23 \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/classification/ispunct.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/classification/isgraph.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/classification/isupper.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/classification/isblank.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/classification/isdigit.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locales/locale.convenience/classification/isalpha.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf16_out.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf8.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.stdcvt/codecvt_mode.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf8_max_length.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf8_utf16_in.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.stdcvt/remove.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:23 \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1020 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf16.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf8_utf16_encoding.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.stdcvt/depr.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf8_unshift.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf8_utf16_max_length.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf8_length.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf8_in.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf16_max_length.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf16_in.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf8_utf16_unshift.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1014 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf8_utf16_out.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1014 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf8_out.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1014 KiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1013 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf16_length.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1013 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf8_encoding.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf8_utf16_always_noconv.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf8_utf16_length.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf16_unshift.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf16_always_noconv.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.numeric.limits.has.denorm/deprecated.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf8_always_noconv.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/AB.h [Content-Type=text/x-chdr]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/localization/locale.stdcvt/codecvt_utf16_encoding.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/A.h [Content-Type=text/x-chdr]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/element_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.conv/convert_from_auto_ptr_ref.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.conv/convert_to_auto_ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.conv/convert_to_auto_ptr_ref.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.members/reset.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.members/deref.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.conv/assign_from_auto_ptr_ref.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.members/release.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.members/arrow.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.cons/convert.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.cons/convert.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.cons/pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.cons/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.cons/convert_assignment.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.cons/convert_assignment.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.cons/explicit.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.cons/copy.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.cons/assignment.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.auto.ptr/auto.ptr/auto.ptr.cons/assignment.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstream/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstream/depr.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstream/depr.strstream.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstream/depr.strstream.cons/cp_size_mode.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstream/depr.strstream.oper/pcount.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstream/depr.strstream.oper/freeze.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstream/depr.strstream.dest/rdbuf.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.ostrstream/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstream/depr.strstream.oper/str.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.ostrstream/depr.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.ostrstream/depr.ostrstream.members/freeze.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.ostrstream/depr.ostrstream.members/pcount.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.ostrstream/depr.ostrstream.members/str.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.ostrstream/depr.ostrstream.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.ostrstream/depr.ostrstream.members/rdbuf.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.ostrstream/depr.ostrstream.cons/cp_size_mode.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.istrstream/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.istrstream/depr.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.istrstream/depr.istrstream.cons/ccp_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.istrstream/depr.istrstream.members/rdbuf.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.istrstream/depr.istrstream.members/str.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.istrstream/depr.istrstream.cons/cp_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.istrstream/depr.istrstream.cons/ccp.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.istrstream/depr.istrstream.cons/cp.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.cons/scp_size_scp.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 \ [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | | [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.cons/ucp_size_ucp.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.cons/custom_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.cons/ccp_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.cons/cucp_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.cons/cscp_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.members/freeze.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.cons/cp_size_cp.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.virtuals/setbuf.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.members/overflow.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.members/str.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.virtuals/underflow.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.members/pcount.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.virtuals/seekoff.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.virtuals/seekpos.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.virtuals/overflow.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.str.strstreams/depr.strstreambuf/depr.strstreambuf.virtuals/pbackfail.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/exception.unexpected/set.unexpected/get_unexpected.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/exception.unexpected/unexpected/unexpected.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/exception.unexpected/set.unexpected/set_unexpected.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/exception.unexpected/unexpected.handler/unexpected_handler.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.ios.members/open_mode.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.ios.members/io_state.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.ios.members/seek_dir.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.ios.members/streampos.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.ios.members/streamoff.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.lib.binders/test_func.h [Content-Type=text/x-chdr]... Step #8: | [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.lib.binders/depr.lib.binder.1st/binder1st.depr_in_cxx11.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.lib.binders/depr.lib.binder.1st/binder1st.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.lib.binders/depr.lib.binder.2nd/binder2nd.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.lib.binders/depr.lib.binder.2nd/binder2nd.depr_in_cxx11.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.lib.binders/depr.lib.bind.1st/bind1st.depr_in_cxx11.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.lib.binders/depr.lib.bind.1st/bind1st.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.lib.binders/depr.lib.bind.2nd/bind2nd.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.lib.binders/depr.lib.bind.2nd/bind2nd.depr_in_cxx11.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.atomics/depr.atomics.nonmembers/atomic_init.depr_in_cxx20.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.c.headers/errno_h.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.c.headers/complex_h.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.c.headers/wctype_h.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.c.headers/stddef_h.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.c.headers/locale_h.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.c.headers/uchar_h.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.c.headers/stdint_h.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1021 KiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1021 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.c.headers/ciso646.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.c.headers/stddef_h.nullptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.c.headers/limits_h.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.c.headers/fenv_h.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1021 KiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1021 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.c.headers/stdlib_h.aligned_alloc.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.c.headers/iso646_h.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.c.headers/stdbool_h.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.c.headers/signal_h.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.c.headers/stdio_h.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.c.headers/setjmp_h.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.c.headers/wchar_h.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.c.headers/stdarg_h.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.c.headers/stdlib_h.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.c.headers/ctype_h.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.c.headers/string_h.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.c.headers/float_h.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.c.headers/time_h.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.c.headers/math_h.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.c.headers/assert_h.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.c.headers/inttypes_h.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.c.headers/tgmath_h.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.base/unary_function.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun_t.cxx1z.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.base/binary_function.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1020 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.base/binary_function.depr.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.base/unary_function.depr.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun.cxx1z.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun1_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun1.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun_ref_t.cxx1z.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun1.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun_t.cxx1z.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun1.cxx1z.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun_ref1.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun_ref.cxx1z.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun_ref.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun1_ref_t.cxx1z.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun1_t.cxx1z.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1021 KiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.constructors/lwg3629.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun1.cxx1z.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun_ref.cxx1z.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun_ref_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun1_ref_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1021 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun1_t.cxx1z.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1020 KiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun_ref.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun.cxx1z.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun_ref1.cxx1z.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun1_ref_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun_ref1.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun1_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun_ref_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun_ref_t.cxx1z.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun_ref1.cxx1z.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/mem_fun1_ref_t.cxx1z.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.function.pointer.adaptors/ptr_fun2.cxx1z.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1020 KiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.member.pointer.adaptors/const_mem_fun.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.function.pointer.adaptors/pointer_to_unary_function.cxx1z.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.function.pointer.adaptors/ptr_fun1.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.function.pointer.adaptors/pointer_to_binary_function.cxx1z.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.function.pointer.adaptors/pointer_to_unary_function.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/diagnostics.general/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.function.pointer.adaptors/pointer_to_binary_function.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.function.pointer.adaptors/ptr_fun2.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/depr/depr.function.objects/depr.adaptors/depr.function.pointer.adaptors/ptr_fun1.cxx1z.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/errc.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/assertions/cassert.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/is_error_condition_enum.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.modifiers/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/is_error_code_enum.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.modifiers/lwg3629.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.modifiers/clear.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.modifiers/ErrorConditionEnum.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.observers/category.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.observers/value.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.observers/bool.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.observers/message.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.overview/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.constructors/int_error_category.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.constructors/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.constructors/ErrorConditionEnum.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.nonmembers/make_error_condition.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.hash/enabled_hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:23 | [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:23 / / [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:23 / [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:23 / [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.hash/error_code.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:23 / [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1020 KiB/s ETA 00:00:23 / [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1020 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.constructors/int_error_category.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:23 / [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.hash/error_condition.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:23 / [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:23 / [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:23 / [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:23 / [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:23 / [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcat/syserr.errcat.nonvirtuals/neq.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.constructors/ErrorCodeEnum.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 / [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.constructors/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:23 / [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:23 / [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:23 / [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.overview/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:23 / [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1014 KiB/s ETA 00:00:23 / [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1014 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.modifiers/ErrorCodeEnum.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1014 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.constructors/lwg3629.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1014 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1014 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.modifiers/lwg3629.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.modifiers/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.modifiers/clear.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.nonmembers/lt.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.nonmembers/make_error_code.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.nonmembers/stream_inserter.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.observers/value.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.observers/category.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.observers/bool.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.observers/message.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcode/syserr.errcode.observers/default_error_condition.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcat/syserr.errcat.virtuals/equivalent_error_code_int.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcat/syserr.errcat.virtuals/default_error_condition.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcat/syserr.errcat.virtuals/equivalent_int_error_condition.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcat/syserr.errcat.objects/system_category.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcat/syserr.errcat.derived/message.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcat/syserr.errcat.overview/error_category.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcat/syserr.errcat.objects/generic_category.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcat/syserr.errcat.nonvirtuals/cmp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcat/syserr.errcat.nonvirtuals/lt.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcondition/syserr.errcondition.nonmembers/lt.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1014 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1014 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcat/syserr.errcat.nonvirtuals/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.compare/cmp_error_condition.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.errcat/syserr.errcat.nonvirtuals/default_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.compare/cmp_error_code.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.syserr/syserr.syserr.overview/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.compare/eq_error_code_error_code.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.syserr/syserr.syserr.members/ctor_error_code_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.syserr/syserr.syserr.members/ctor_error_code_const_char_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.syserr/syserr.syserr.members/ctor_int_error_category.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.syserr/syserr.syserr.members/ctor_int_error_category_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.syserr/syserr.syserr.members/ctor_int_error_category_const_char_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/std.exceptions/runtime.error/runtime_error.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/std.exceptions/underflow.error/underflow_error.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/syserr/syserr.syserr/syserr.syserr.members/ctor_error_code.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/std.exceptions/length.error/length_error.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/std.exceptions/logic.error/logic_error.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/std.exceptions/overflow.error/overflow_error.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1014 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1014 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1014 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1014 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/std.exceptions/invalid.argument/invalid_argument.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/std.exceptions/range.error/range_error.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1014 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1014 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1013 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/errno/cerrno.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/std.exceptions/domain.error/domain_error.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1014 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/diagnostics/std.exceptions/out.of.range/out_of_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1014 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1013 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1013 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/library/description/conventions/expos.only.func/synth_three_way.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1013 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/map_allocator_requirement_test_templates.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/library/description/conventions/customization.point.object/niebloid.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1013 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1012 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1012 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/check_consecutive.h [Content-Type=text/x-chdr]... Step #8: / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1012 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1012 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1012 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1013 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1012 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/library/description/conventions/customization.point.object/cpo.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1012 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/Copyable.h [Content-Type=text/x-chdr]... Step #8: / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1013 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1013 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1011 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1011 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1011 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 991.0 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 992.6 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/NotConstructible.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/set_allocator_requirement_test_templates.h [Content-Type=text/x-chdr]... Step #8: / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.9 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.9 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.4 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.4 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 992.3 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 992.3 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/insert_range_helpers.h [Content-Type=text/x-chdr]... Step #8: / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 994.5 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 992.3 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 992.3 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/insert_range_maps_sets.h [Content-Type=text/x-chdr]... Step #8: / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 992.7 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/test_compare.h [Content-Type=text/x-chdr]... Step #8: / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 993.2 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/iterator.rel_ops.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 991.5 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/exception_safety_helpers.h [Content-Type=text/x-chdr]... Step #8: / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 990.9 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.9 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 990.0 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 990.0 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.9 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 988.6 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 988.6 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 988.5 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/from_range_helpers.h [Content-Type=text/x-chdr]... Step #8: / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.8 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/test_hash.h [Content-Type=text/x-chdr]... Step #8: / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 990.9 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.6 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.8 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.8 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 990.6 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 990.1 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 990.2 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.4 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.1 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/Emplaceable.h [Content-Type=text/x-chdr]... Step #8: / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.9 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.8 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.8 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.8 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.8 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/ConvertibleToIntegral.h [Content-Type=text/x-chdr]... Step #8: / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 990.6 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/CustomTestLayouts.h [Content-Type=text/x-chdr]... Step #8: / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 988.6 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 988.7 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 988.5 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 988.5 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 988.5 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 988.5 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 988.3 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 988.2 KiB/s ETA 00:00:23 / [7.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 988.3 KiB/s ETA 00:00:23 / [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 987.2 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/MinimalElementType.h [Content-Type=text/x-chdr]... Step #8: / [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 985.1 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_right/required_span_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 981.3 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_right/extents.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_right/static_requirements.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 980.6 KiB/s ETA 00:00:23 / [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 980.4 KiB/s ETA 00:00:23 / [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 980.4 KiB/s ETA 00:00:23 / [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 979.8 KiB/s ETA 00:00:23 / [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 979.8 KiB/s ETA 00:00:23 / [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 979.6 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_right/ctor.extents.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 980.3 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_right/ctor.mapping.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 980.1 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_right/index_operator.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 980.0 KiB/s ETA 00:00:23 / [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 980.4 KiB/s ETA 00:00:23 / [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 980.3 KiB/s ETA 00:00:23 / [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 980.3 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_right/properties.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 980.9 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/extents/ctor_from_span.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 977.5 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_right/ctor.layout_left.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 976.3 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/extents/conversion.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 975.4 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_right/stride.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 976.3 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_right/comparison.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 974.9 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/extents/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 974.9 KiB/s ETA 00:00:24 / [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 971.8 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_right/ctor.layout_stride.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 971.4 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/extents/ctor_from_integral.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 970.3 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_right/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 971.0 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/extents/dextents.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 970.6 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/extents/ctor_from_array.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 971.2 KiB/s ETA 00:00:24 / [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 971.1 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/extents/obs_static.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 971.6 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/extents/CtorTestCombinations.h [Content-Type=text/x-chdr]... Step #8: / [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 971.2 KiB/s ETA 00:00:24 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/extents/ctor_default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 971.9 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/extents/ctad.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 972.3 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/mdspan/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 971.0 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/extents/comparison.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 969.9 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/mdspan/CustomTestAccessors.h [Content-Type=text/x-chdr]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 970.2 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/mdspan/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 970.5 KiB/s ETA 00:00:24 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 970.4 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/mdspan/conversion.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 972.6 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/mdspan/mapping.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 973.4 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/mdspan/ctor.dh_map_acc.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 971.0 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/mdspan/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 971.0 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/mdspan/index_operator.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 971.7 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/mdspan/element_type.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 972.7 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/mdspan/deduction.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 971.8 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/mdspan/ctor.dh_span.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 971.5 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/mdspan/conversion.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 971.4 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/mdspan/extents.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 971.0 KiB/s ETA 00:00:24 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 970.5 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/mdspan/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 973.5 KiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/mdspan/ctor.dh_map.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 975.9 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 973.6 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 973.8 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 973.9 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/mdspan/properties.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 975.5 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/mdspan/ctor.dh_extents.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 975.2 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/mdspan/ctor.dh_integers.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 977.2 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/mdspan/ctor.move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 976.0 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 975.9 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 975.8 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/mdspan/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 977.0 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_left/static_requirements.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 975.8 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 975.7 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 975.7 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/mdspan/ctor.dh_array.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 975.5 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/mdspan/ctor.copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 977.5 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_left/required_span_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 979.5 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_left/extents.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 979.1 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_left/ctor.extents.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 977.9 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_left/index_operator.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 977.9 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_left/ctor.mapping.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 977.5 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_left/ctor.layout_right.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 979.7 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_left/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 980.8 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_left/ctor.layout_stride.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_left/properties.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 980.4 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 979.7 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_left/comparison.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 980.8 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 980.2 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 981.0 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 981.0 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_left/stride.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 983.4 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 983.2 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 983.1 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_stride/static_requirements.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 985.1 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 985.6 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 985.5 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 986.2 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_stride/ctor.extents_array.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 985.7 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 985.7 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_stride/extents.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 987.2 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_stride/required_span_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.4 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 988.2 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_stride/index_operator.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.6 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_stride/ctor.strided_mapping.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.5 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_stride/is_exhaustive_corner_case.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.7 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_stride/ctor.extents_span.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.8 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_stride/deduction.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.4 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.4 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.4 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.4 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.3 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.4 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_stride/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.2 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.6 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.2 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_stride/comparison.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 992.3 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/default_accessor/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 992.4 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_stride/properties.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 991.7 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/layout_stride/stride.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 992.8 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 991.8 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 991.8 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 991.8 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 991.6 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/default_accessor/element_type.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 991.5 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 992.8 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 994.2 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/default_accessor/ctor.conversion.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/default_accessor/access.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 994.7 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 994.7 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/default_accessor/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.5 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.5 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.7 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.7 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/mdspan/default_accessor/offset.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.9 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.5 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 997.4 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.1 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/enable_borrowed_range.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.9 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/range_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.5 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/trivially_copyable.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.4 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.5 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.5 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999.1 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 997.7 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.obs/size_bytes.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.7 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.obs/empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.obs/empty.nodiscard.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.8 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.8 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.obs/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.3 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.6 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.6 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.elem/op_idx.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.1 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.elem/data.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.8 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.3 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.elem/at.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.sub/subspan.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.5 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999.0 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999.0 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.9 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.elem/back.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.9 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999.0 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.8 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.8 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.9 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.7 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.elem/front.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 997.6 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 997.5 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.sub/subspan.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 997.4 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 997.4 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 997.2 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.7 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 997.3 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 997.3 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 997.2 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.0 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.sub/last.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1002 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.sub/last.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1002 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1002 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.sub/first.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1002 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1001 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.objectrep/as_writable_bytes.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1001 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1001 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1001 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.sub/first.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1001 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.objectrep/as_bytes.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.objectrep/as_writable_bytes.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1001 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1000 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.iterators/end.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1002 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.iterators/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1001 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1001 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.iterators/rbegin.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1000 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.iterators/rend.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.9 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.4 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.4 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.4 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.4 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.iterators/begin.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.9 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.2 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.cons/span.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.6 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.cons/deduct.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.cons/span.dtor.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.8 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.cons/array.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.8 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.cons/iterator_sentinel.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.8 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 994.9 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.3 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.cons/iterator_len.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.7 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.cons/initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.5 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.cons/stdarray.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 997.2 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.6 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.cons/span.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.8 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.8 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.cons/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.5 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.6 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.cons/initializer_list.assert.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.0 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.cons/initializer_list.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.7 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.cons/iterator_len.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.8 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.cons/range.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.8 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.2 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.1 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.1 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.cons/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 997.2 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.6 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 997.4 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.9 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/views/views.span/span.cons/iterator_sentinel.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1001 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/containers.general/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.node/node_handle.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.node/node_handle.nodiscard.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/from_range_associative_containers.h [Content-Type=text/x-chdr]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1001 KiB/s ETA 00:00:23 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1000 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/iterator_types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1000 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/PR28469_undefined_behavior_segfault.sh.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1001 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1003 KiB/s ETA 00:00:22 - [7.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1003 KiB/s ETA 00:00:22 - [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1003 KiB/s ETA 00:00:22 - [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1003 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1004 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/get_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1004 KiB/s ETA 00:00:22 - [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1004 KiB/s ETA 00:00:22 - [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1004 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/incomplete_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1003 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1002 KiB/s ETA 00:00:22 - [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1002 KiB/s ETA 00:00:22 - [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1002 KiB/s ETA 00:00:22 - [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1002 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/gcc_workaround.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1003 KiB/s ETA 00:00:22 - [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1003 KiB/s ETA 00:00:22 - [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1003 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/range_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1003 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/allocator_mismatch.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.access/max_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1005 KiB/s ETA 00:00:22 - [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1005 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.access/index_tuple.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1005 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.access/empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.access/iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1006 KiB/s ETA 00:00:22 - [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1005 KiB/s ETA 00:00:22 - [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1005 KiB/s ETA 00:00:22 - [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1005 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.access/index_key.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1005 KiB/s ETA 00:00:22 - [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1004 KiB/s ETA 00:00:22 - [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1004 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.access/at.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1005 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.access/empty.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1004 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.ops/upper_bound.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1003 KiB/s ETA 00:00:22 - [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1003 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.ops/count1.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1003 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.access/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.access/index_rv_key.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1004 KiB/s ETA 00:00:22 - [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1003 KiB/s ETA 00:00:22 - [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1003 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.ops/count3.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1003 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.ops/upper_bound2.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1001 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.erasure/erase_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1001 KiB/s ETA 00:00:22 - [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999 KiB/s ETA 00:00:22 - [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999 KiB/s ETA 00:00:22 - [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999 KiB/s ETA 00:00:22 - [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.ops/count.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.5 KiB/s ETA 00:00:23 - [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.5 KiB/s ETA 00:00:23 - [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.4 KiB/s ETA 00:00:23 - [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.4 KiB/s ETA 00:00:23 - [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.4 KiB/s ETA 00:00:23 - [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.2 KiB/s ETA 00:00:23 - [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.5 KiB/s ETA 00:00:23 - [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999.1 KiB/s ETA 00:00:22 - [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.4 KiB/s ETA 00:00:22 - [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.4 KiB/s ETA 00:00:22 - [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.4 KiB/s ETA 00:00:22 - [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.4 KiB/s ETA 00:00:22 - [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 997.9 KiB/s ETA 00:00:23 - [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 997.8 KiB/s ETA 00:00:23 - [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.5 KiB/s ETA 00:00:22 - [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.4 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.ops/upper_bound0.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.ops/find.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999.3 KiB/s ETA 00:00:22 - [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.0 KiB/s ETA 00:00:22 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.ops/lower_bound0.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 997.5 KiB/s ETA 00:00:23 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.8 KiB/s ETA 00:00:23 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.8 KiB/s ETA 00:00:23 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.9 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.ops/equal_range2.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 997.5 KiB/s ETA 00:00:23 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.0 KiB/s ETA 00:00:23 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.9 KiB/s ETA 00:00:23 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.1 KiB/s ETA 00:00:23 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.1 KiB/s ETA 00:00:23 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.2 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.ops/find2.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 997.0 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.ops/lower_bound1.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.2 KiB/s ETA 00:00:23 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.2 KiB/s ETA 00:00:23 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.2 KiB/s ETA 00:00:23 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.2 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.ops/equal_range0.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.9 KiB/s ETA 00:00:23 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.8 KiB/s ETA 00:00:23 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.8 KiB/s ETA 00:00:23 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.8 KiB/s ETA 00:00:23 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.0 KiB/s ETA 00:00:23 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.2 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.ops/equal_range1.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 997.2 KiB/s ETA 00:00:23 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 994.3 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.ops/find0.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 994.8 KiB/s ETA 00:00:23 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 994.7 KiB/s ETA 00:00:23 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 994.6 KiB/s ETA 00:00:23 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 994.4 KiB/s ETA 00:00:23 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.1 KiB/s ETA 00:00:23 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 994.8 KiB/s ETA 00:00:23 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 994.8 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.ops/count0.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.1 KiB/s ETA 00:00:23 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 994.6 KiB/s ETA 00:00:23 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 994.4 KiB/s ETA 00:00:23 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 994.5 KiB/s ETA 00:00:23 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 994.4 KiB/s ETA 00:00:23 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 992.0 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.ops/lower_bound2.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 992.4 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.ops/upper_bound1.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.ops/lower_bound.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 993.5 KiB/s ETA 00:00:23 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 991.1 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.ops/count_transparent.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 991.0 KiB/s ETA 00:00:23 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 990.4 KiB/s ETA 00:00:23 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.7 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.ops/equal_range3.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.8 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.ops/contains.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.ops/lower_bound3.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.ops/find1.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.6 KiB/s ETA 00:00:23 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.6 KiB/s ETA 00:00:23 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.7 KiB/s ETA 00:00:23 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 988.8 KiB/s ETA 00:00:23 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 987.0 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.ops/equal_range_transparent.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 990.2 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.ops/contains_transparent.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.2 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.ops/find3.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.8 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.ops/count2.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.ops/upper_bound3.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.7 KiB/s ETA 00:00:23 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.7 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.ops/equal_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.modifiers/insert_rv.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.2 KiB/s ETA 00:00:23 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.2 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.modifiers/insert_node_type_hint.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.2 KiB/s ETA 00:00:23 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 988.9 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.modifiers/insert_and_emplace_allocator_requirements.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.2 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.modifiers/merge.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 990.2 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.modifiers/erase_key.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.4 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.modifiers/erase_iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.modifiers/try.emplace.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 990.2 KiB/s ETA 00:00:23 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.5 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.modifiers/insert_or_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.3 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.modifiers/insert_iter_cv.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.2 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.modifiers/insert_cv.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 988.9 KiB/s ETA 00:00:23 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 988.9 KiB/s ETA 00:00:23 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 988.9 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.modifiers/insert_iter_rv.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.3 KiB/s ETA 00:00:23 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 988.9 KiB/s ETA 00:00:23 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.0 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.modifiers/emplace_hint.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.modifiers/insert_initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 993.7 KiB/s ETA 00:00:23 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 993.9 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.modifiers/insert_iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 994.1 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.modifiers/insert_node_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.3 KiB/s ETA 00:00:22 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.0 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.modifiers/extract_key.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.0 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.modifiers/erase_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.7 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.modifiers/extract_iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.modifiers/emplace.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.cons/deduct.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.modifiers/clear.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1000 KiB/s ETA 00:00:22 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.modifiers/insert_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999.4 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.cons/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.8 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.cons/copy_assign.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999.3 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.cons/from_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.5 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.cons/deduct.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.3 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.cons/dtor_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.cons/compare_copy_constructible.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999.1 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.cons/move_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.9 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.cons/initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1001 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.cons/default_recursive.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1001 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.cons/compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1000 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.cons/move_assign_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1003 KiB/s ETA 00:00:22 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1004 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.cons/initializer_list_compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1004 KiB/s ETA 00:00:22 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1004 KiB/s ETA 00:00:22 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1004 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.cons/iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1006 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.cons/iter_iter_comp_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1006 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.cons/compare_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1005 KiB/s ETA 00:00:22 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1005 KiB/s ETA 00:00:22 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1005 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1005 KiB/s ETA 00:00:22 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1007 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.cons/initializer_list_compare_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1007 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.cons/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1007 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.cons/move_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1007 KiB/s ETA 00:00:22 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1007 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.cons/default_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.cons/iter_iter_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1006 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.cons/move_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.cons/copy_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.cons/alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1008 KiB/s ETA 00:00:22 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1008 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.cons/copy_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.cons/assign_initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1009 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.cons/deduct_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1010 KiB/s ETA 00:00:22 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1010 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.observers/value_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1010 KiB/s ETA 00:00:22 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1009 KiB/s ETA 00:00:22 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1009 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.observers/key_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1009 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.special/swap_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1010 KiB/s ETA 00:00:22 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1009 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.value_compare/invoke.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1009 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.value_compare/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1009 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.special/non_member_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.special/member_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1008 KiB/s ETA 00:00:22 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1008 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.nonmember/op_compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.nonmember/compare.three_way.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1007 KiB/s ETA 00:00:22 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1007 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/map/map.nonmember/compare.three_way.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1007 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/insert_rv.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1009 KiB/s ETA 00:00:22 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1009 KiB/s ETA 00:00:22 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1009 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/insert_node_type_hint.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1009 KiB/s ETA 00:00:22 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1009 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/upper_bound.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1009 KiB/s ETA 00:00:22 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1009 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1009 KiB/s ETA 00:00:22 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1009 KiB/s ETA 00:00:22 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1009 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/merge.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1009 KiB/s ETA 00:00:22 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1009 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/insert_and_emplace_allocator_requirements.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1009 KiB/s ETA 00:00:22 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1010 KiB/s ETA 00:00:22 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1011 KiB/s ETA 00:00:22 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1014 KiB/s ETA 00:00:22 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1014 KiB/s ETA 00:00:22 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:22 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1014 KiB/s ETA 00:00:22 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1014 KiB/s ETA 00:00:22 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1014 KiB/s ETA 00:00:22 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1014 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/count.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1014 KiB/s ETA 00:00:22 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1014 KiB/s ETA 00:00:22 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1014 KiB/s ETA 00:00:22 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:22 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/erase_iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:22 \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1020 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/erase_key.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/insert_cv.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/max_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/find.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/insert_iter_rv.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/insert_node_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/contains_transparent.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:22 \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:22 \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:22 \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:22 \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:22 \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/emplace_hint.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:22 \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/count_transparent.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/extract_key.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1021 KiB/s ETA 00:00:22 \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:22 \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:22 \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:22 \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/incomplete_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:22 \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:22 \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:22 \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:22 \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:22 \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:22 \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/lower_bound.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/insert_iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:22 \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/insert_initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:22 \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:22 \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:22 \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:22 \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/erase_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/insert_iter_cv.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/get_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:22 \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:22 \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1021 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:22 \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/extract_iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/equal_range_transparent.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:22 \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:22 \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:22 \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.cons/deduct.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:22 \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/gcc_workaround.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:22 \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:22 \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:22 \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/emplace.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/empty.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/clear.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/allocator_mismatch.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/insert_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/range_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/equal_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.nonmember/op_compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.observers/comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.nonmember/compare.three_way.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.cons/iter_iter_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.nonmember/compare.three_way.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.erasure/erase_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.cons/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.cons/copy_assign.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.cons/from_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.cons/deduct.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.cons/dtor_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/contains.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.cons/move_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.cons/compare_copy_constructible.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.cons/initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.cons/initializer_list_compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.cons/compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 | | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.cons/compare_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.cons/move_assign_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.cons/iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.cons/move_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.cons/initializer_list_compare_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.cons/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.cons/default_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.cons/alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.cons/copy_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.cons/move_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.cons/iter_iter_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.cons/copy_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.cons/assign_initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.special/member_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.special/non_member_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/insert_rv.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/set/set.special/swap_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/upper_bound.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:22 | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/insert_node_type_hint.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:22 | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/merge.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:22 | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:22 | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:22 | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:22 | [7.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:22 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1020 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/count.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1020 KiB/s ETA 00:00:22 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1020 KiB/s ETA 00:00:22 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1020 KiB/s ETA 00:00:22 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/erase_iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1020 KiB/s ETA 00:00:22 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:22 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:22 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:22 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:22 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:22 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/find.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:22 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:22 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:22 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:22 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1013 KiB/s ETA 00:00:22 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1013 KiB/s ETA 00:00:22 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1014 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/erase_key.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1014 KiB/s ETA 00:00:22 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1014 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/max_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1013 KiB/s ETA 00:00:22 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1013 KiB/s ETA 00:00:22 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1013 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/insert_iter_cv.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1014 KiB/s ETA 00:00:22 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1013 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/insert_cv.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1013 KiB/s ETA 00:00:22 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1013 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/insert_iter_rv.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:22 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1012 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/insert_node_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1013 KiB/s ETA 00:00:22 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1012 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/extract_key.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1013 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/emplace_hint.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1012 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/count_transparent.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1012 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/lower_bound.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1011 KiB/s ETA 00:00:22 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1011 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/incomplete_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1012 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1011 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/insert_iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1012 KiB/s ETA 00:00:22 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1011 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1012 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/erase_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1012 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1013 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/emplace.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1014 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/insert_initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1013 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/extract_iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1014 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/insert_emplace_allocator_requirements.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1014 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/get_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1014 KiB/s ETA 00:00:22 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1013 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/scary.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1013 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/equal_range_transparent.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/clear.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1014 KiB/s ETA 00:00:22 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1014 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/allocator_mismatch.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.erasure/erase_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:22 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/equal_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/empty.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/range_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.cons/deduct.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/insert_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.cons/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:22 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.cons/copy_assign.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:22 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.cons/from_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.cons/move_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:22 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.cons/deduct.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.cons/iter_iter_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.cons/initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.cons/dtor_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.cons/compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.cons/compare_copy_constructible.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.cons/compare_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:21 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.cons/initializer_list_compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.cons/move_assign_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.cons/iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:21 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.cons/initializer_list_compare_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.cons/default_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.cons/move_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.cons/copy_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:21 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:21 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.cons/iter_iter_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.cons/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.cons/move_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.observers/comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:21 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.cons/assign_initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.cons/copy_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.special/swap_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:21 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:21 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:21 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:21 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:21 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:21 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:21 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.special/non_member_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.special/member_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.nonmember/compare.three_way.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.nonmember/op_compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.cons/deduct.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.nonmember/compare.three_way.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/max_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/incomplete_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/get_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/empty.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/range_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.observers/value_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/scary.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/allocator_mismatch.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.observers/key_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.cons/copy_assign.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.cons/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.cons/deduct.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.cons/dtor_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multiset/multiset.cons/alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.cons/move_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.cons/initializer_list_compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.cons/compare_copy_constructible.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.cons/initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.cons/default_recursive.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.cons/compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.cons/compare_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.cons/iter_iter_comp_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.cons/from_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.cons/iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.cons/initializer_list_compare_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.cons/move_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.cons/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.cons/move_assign_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.cons/default_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.cons/iter_iter_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.cons/copy_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.cons/assign_initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.cons/move_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.cons/alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.cons/copy_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.cons/deduct_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.value_compare/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.value_compare/invoke.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/erase_iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/insert_rv.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/merge.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/insert_node_type_hint.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/erase_key.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/insert_cv.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/insert_iter_cv.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/insert_iter_rv.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/insert_allocator_requirements.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/insert_node_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/emplace_hint.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/extract_key.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/insert_iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/insert_initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/extract_iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/emplace.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/clear.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/erase_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.modifiers/insert_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.ops/count1.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.ops/upper_bound.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.ops/upper_bound2.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.ops/count3.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.ops/upper_bound0.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.ops/count.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.ops/find.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.ops/lower_bound1.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.ops/lower_bound0.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.ops/equal_range2.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.ops/find2.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.ops/equal_range0.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.ops/count0.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.ops/equal_range1.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.ops/find0.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.ops/count_transparent.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.ops/lower_bound2.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.ops/upper_bound1.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.ops/lower_bound.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.ops/equal_range3.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.ops/lower_bound3.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.ops/find1.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.ops/upper_bound3.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.ops/equal_range_transparent.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.ops/find3.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.ops/count2.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.ops/equal_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1021 KiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1021 KiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1021 KiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1020 KiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1020 KiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1020 KiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1020 KiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.nonmember/compare.three_way.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1020 KiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.nonmember/op_compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.nonmember/compare.three_way.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.special/swap_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1020 KiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.special/member_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.special/non_member_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:21 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 854.1 KiB/s ETA 00:00:25 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 810.4 KiB/s ETA 00:00:27 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 810.7 KiB/s ETA 00:00:27 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 810.6 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/associative/multimap/multimap.erasure/erase_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 663.0 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/iterator_difference_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 557.6 KiB/s ETA 00:00:39 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 512.3 KiB/s ETA 00:00:42 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 512.3 KiB/s ETA 00:00:42 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 512.3 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/from_range_unordered_containers.h [Content-Type=text/x-chdr]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 513.0 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/eq.different_hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 511.0 KiB/s ETA 00:00:42 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 511.0 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/insert_node_type_hint.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 508.8 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/bucket_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/erase_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 508.5 KiB/s ETA 00:00:42 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 508.5 KiB/s ETA 00:00:42 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 507.5 KiB/s ETA 00:00:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/erase_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 510.7 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/insert_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 509.7 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/count.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 509.9 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/merge.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 509.7 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/reserve.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 509.6 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/count.transparent.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/insert_hint_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 509.9 KiB/s ETA 00:00:42 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 509.9 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/hash_function.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 509.4 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/erase_key.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 509.3 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/max_load_factor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 507.8 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/insert_init.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/bucket_count.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 507.7 KiB/s ETA 00:00:42 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 507.7 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/rehash.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 509.1 KiB/s ETA 00:00:42 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 508.9 KiB/s ETA 00:00:42 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 508.8 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/find.transparent.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/max_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 509.1 KiB/s ETA 00:00:42 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 508.8 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/bucket.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 508.9 KiB/s ETA 00:00:42 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 508.4 KiB/s ETA 00:00:42 / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 508.5 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/insert_const_lvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 509.8 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/emplace_hint.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 509.5 KiB/s ETA 00:00:42 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/iterators.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 507.0 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 507.4 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/extract_key.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 508.4 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/insert_node_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 508.2 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/equal_range_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 508.1 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/erase_const_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/load_factor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 507.7 KiB/s ETA 00:00:42 - [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 507.7 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/equal_range.transparent.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 506.5 KiB/s ETA 00:00:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/key_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 505.7 KiB/s ETA 00:00:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/insert_iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 505.8 KiB/s ETA 00:00:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/find_non_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 505.7 KiB/s ETA 00:00:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 506.9 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/contains.transparent.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/max_bucket_count.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 506.7 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/swap_member.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/local_iterators.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 506.6 KiB/s ETA 00:00:42 - [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 506.8 KiB/s ETA 00:00:42 - [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 506.8 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/get_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 507.2 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/find_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 507.1 KiB/s ETA 00:00:42 - [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 507.0 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/extract_iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 506.6 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/insert_hint_const_lvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 505.4 KiB/s ETA 00:00:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/local_iterators.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 507.6 KiB/s ETA 00:00:42 - [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 507.5 KiB/s ETA 00:00:42 - [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 507.4 KiB/s ETA 00:00:42 - [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 507.4 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/incomplete.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 507.7 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/emplace.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 508.0 KiB/s ETA 00:00:42 - [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 508.9 KiB/s ETA 00:00:42 - [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 508.9 KiB/s ETA 00:00:42 - [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 508.9 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/clear.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 513.5 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/insert_emplace_allocator_requirements.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/range_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 512.8 KiB/s ETA 00:00:42 - [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 514.1 KiB/s ETA 00:00:42 - [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 514.8 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/scary.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 514.9 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/iterators.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 514.8 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/empty.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 515.7 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/equal_range_non_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 515.3 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/allocator_mismatch.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 515.3 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/insert_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 516.3 KiB/s ETA 00:00:42 - [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 516.3 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/deduct.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 516.3 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.swap/swap_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 516.8 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.swap/swap_non_member.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 519.4 KiB/s ETA 00:00:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/init_size_hash_equal_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 519.1 KiB/s ETA 00:00:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/iter_iter_size_hash_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 519.4 KiB/s ETA 00:00:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 516.0 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/move_alloc.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 516.4 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/from_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 516.3 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/size.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 516.2 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/move.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 516.1 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/size_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 516.2 KiB/s ETA 00:00:42 - [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 516.0 KiB/s ETA 00:00:42 - [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 516.0 KiB/s ETA 00:00:42 - [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 516.0 KiB/s ETA 00:00:42 - [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 509.4 KiB/s ETA 00:00:42 - [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 509.3 KiB/s ETA 00:00:42 - [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 509.3 KiB/s ETA 00:00:42 - [7.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 509.3 KiB/s ETA 00:00:42 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 509.2 KiB/s ETA 00:00:42 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 509.2 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/init_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 509.2 KiB/s ETA 00:00:42 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 509.4 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/assign_copy.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/deduct.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 505.9 KiB/s ETA 00:00:42 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 502.4 KiB/s ETA 00:00:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/iter_iter_size_hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/iter_iter_size_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 502.1 KiB/s ETA 00:00:43 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 502.1 KiB/s ETA 00:00:43 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 502.1 KiB/s ETA 00:00:43 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 502.4 KiB/s ETA 00:00:43 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 503.5 KiB/s ETA 00:00:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/dtor_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 507.6 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/init_size_hash_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 510.1 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/init_size_hash_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 510.0 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/assign_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 512.0 KiB/s ETA 00:00:42 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 512.0 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/compare_copy_constructible.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 513.2 KiB/s ETA 00:00:42 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 512.8 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/assign_init.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 512.9 KiB/s ETA 00:00:42 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 515.3 KiB/s ETA 00:00:41 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 515.5 KiB/s ETA 00:00:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/size_hash_equal_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 515.9 KiB/s ETA 00:00:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/move_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 516.3 KiB/s ETA 00:00:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/init_size_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 516.1 KiB/s ETA 00:00:41 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 517.0 KiB/s ETA 00:00:41 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 516.4 KiB/s ETA 00:00:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/iter_iter_size_hash_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 516.3 KiB/s ETA 00:00:41 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 516.2 KiB/s ETA 00:00:41 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 516.2 KiB/s ETA 00:00:41 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 516.1 KiB/s ETA 00:00:41 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 516.1 KiB/s ETA 00:00:41 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 516.1 KiB/s ETA 00:00:41 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 516.1 KiB/s ETA 00:00:41 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 515.9 KiB/s ETA 00:00:41 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 516.2 KiB/s ETA 00:00:41 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 515.8 KiB/s ETA 00:00:41 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 516.1 KiB/s ETA 00:00:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/move_assign_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 516.0 KiB/s ETA 00:00:41 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 516.5 KiB/s ETA 00:00:41 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 516.5 KiB/s ETA 00:00:41 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 516.5 KiB/s ETA 00:00:41 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 516.6 KiB/s ETA 00:00:41 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 516.9 KiB/s ETA 00:00:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/init.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 518.6 KiB/s ETA 00:00:41 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 518.4 KiB/s ETA 00:00:41 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 518.4 KiB/s ETA 00:00:41 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 518.5 KiB/s ETA 00:00:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 518.8 KiB/s ETA 00:00:41 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 519.3 KiB/s ETA 00:00:41 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 520.3 KiB/s ETA 00:00:41 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 520.5 KiB/s ETA 00:00:41 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 520.3 KiB/s ETA 00:00:41 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 520.6 KiB/s ETA 00:00:41 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 520.4 KiB/s ETA 00:00:41 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 520.4 KiB/s ETA 00:00:41 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 520.0 KiB/s ETA 00:00:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/size_hash_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 520.3 KiB/s ETA 00:00:41 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 520.3 KiB/s ETA 00:00:41 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 520.3 KiB/s ETA 00:00:41 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 520.8 KiB/s ETA 00:00:41 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 520.8 KiB/s ETA 00:00:41 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 520.7 KiB/s ETA 00:00:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/size_hash_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 520.7 KiB/s ETA 00:00:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/iter_iter_size_hash_equal_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 520.4 KiB/s ETA 00:00:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 521.6 KiB/s ETA 00:00:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/size_hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/iter_iter_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 521.3 KiB/s ETA 00:00:41 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 521.3 KiB/s ETA 00:00:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/default_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 515.9 KiB/s ETA 00:00:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/copy_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 515.8 KiB/s ETA 00:00:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/move_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 508.8 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/assign_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 502.6 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/hash_copy_constructible.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 496.2 KiB/s ETA 00:00:43 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 495.9 KiB/s ETA 00:00:43 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 495.9 KiB/s ETA 00:00:43 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 495.9 KiB/s ETA 00:00:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/init_size_hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 495.9 KiB/s ETA 00:00:43 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 490.2 KiB/s ETA 00:00:43 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 489.7 KiB/s ETA 00:00:44 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 490.1 KiB/s ETA 00:00:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/eq.different_hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 490.4 KiB/s ETA 00:00:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multiset/unord.multiset.cnstr/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 489.9 KiB/s ETA 00:00:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/bucket_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 489.7 KiB/s ETA 00:00:44 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 489.8 KiB/s ETA 00:00:44 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 489.6 KiB/s ETA 00:00:44 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 489.7 KiB/s ETA 00:00:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/reserve.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 489.6 KiB/s ETA 00:00:44 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 489.7 KiB/s ETA 00:00:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/erase_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 489.9 KiB/s ETA 00:00:43 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 490.6 KiB/s ETA 00:00:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/count.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 492.1 KiB/s ETA 00:00:43 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 492.1 KiB/s ETA 00:00:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/count.transparent.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 492.0 KiB/s ETA 00:00:43 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 492.0 KiB/s ETA 00:00:43 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 492.0 KiB/s ETA 00:00:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/iterator.operators.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 494.3 KiB/s ETA 00:00:43 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 494.2 KiB/s ETA 00:00:43 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 494.2 KiB/s ETA 00:00:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/hash_function.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/max_load_factor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 494.2 KiB/s ETA 00:00:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/bucket_count.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 494.4 KiB/s ETA 00:00:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/rehash.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 494.2 KiB/s ETA 00:00:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/find.transparent.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 494.2 KiB/s ETA 00:00:43 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 494.2 KiB/s ETA 00:00:43 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 494.6 KiB/s ETA 00:00:43 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 494.6 KiB/s ETA 00:00:43 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 494.5 KiB/s ETA 00:00:43 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 494.4 KiB/s ETA 00:00:43 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 494.2 KiB/s ETA 00:00:43 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 494.1 KiB/s ETA 00:00:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/bucket.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 495.4 KiB/s ETA 00:00:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/iterators.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 495.4 KiB/s ETA 00:00:43 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 495.0 KiB/s ETA 00:00:43 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 496.0 KiB/s ETA 00:00:43 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 495.9 KiB/s ETA 00:00:43 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 496.1 KiB/s ETA 00:00:43 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 496.8 KiB/s ETA 00:00:43 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 496.6 KiB/s ETA 00:00:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/max_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 496.5 KiB/s ETA 00:00:43 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 496.1 KiB/s ETA 00:00:43 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 496.0 KiB/s ETA 00:00:43 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 496.3 KiB/s ETA 00:00:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 496.4 KiB/s ETA 00:00:43 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 496.4 KiB/s ETA 00:00:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 496.9 KiB/s ETA 00:00:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/equal_range_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 496.6 KiB/s ETA 00:00:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/find_non_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 494.3 KiB/s ETA 00:00:43 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 494.3 KiB/s ETA 00:00:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/contains.transparent.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 494.1 KiB/s ETA 00:00:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/key_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/incomplete_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 495.0 KiB/s ETA 00:00:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/load_factor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 494.8 KiB/s ETA 00:00:43 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 494.6 KiB/s ETA 00:00:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/equal_range.transparent.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 494.4 KiB/s ETA 00:00:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 493.7 KiB/s ETA 00:00:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/swap_member.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/contains.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 493.6 KiB/s ETA 00:00:43 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 493.6 KiB/s ETA 00:00:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/max_bucket_count.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 493.2 KiB/s ETA 00:00:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/find_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 493.5 KiB/s ETA 00:00:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/get_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 493.4 KiB/s ETA 00:00:43 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 493.4 KiB/s ETA 00:00:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 494.6 KiB/s ETA 00:00:43 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 494.4 KiB/s ETA 00:00:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/local_iterators.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 494.7 KiB/s ETA 00:00:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/empty.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 494.3 KiB/s ETA 00:00:43 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 494.3 KiB/s ETA 00:00:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/equal_range_non_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 493.8 KiB/s ETA 00:00:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/allocator_mismatch.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 493.2 KiB/s ETA 00:00:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/range_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 493.1 KiB/s ETA 00:00:43 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 493.2 KiB/s ETA 00:00:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 493.0 KiB/s ETA 00:00:43 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 492.9 KiB/s ETA 00:00:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/deduct.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 499.4 KiB/s ETA 00:00:42 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 498.8 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/init_size_hash_equal_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 500.1 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 500.7 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/iter_iter_size_hash_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 502.7 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/size.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 502.5 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/move_alloc.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 503.1 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/assign_move.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 502.7 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/move.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/from_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 503.7 KiB/s ETA 00:00:42 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 504.2 KiB/s ETA 00:00:42 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 504.0 KiB/s ETA 00:00:42 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 504.0 KiB/s ETA 00:00:42 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 504.0 KiB/s ETA 00:00:42 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 504.0 KiB/s ETA 00:00:42 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 504.0 KiB/s ETA 00:00:42 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 503.9 KiB/s ETA 00:00:42 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 504.0 KiB/s ETA 00:00:42 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 504.0 KiB/s ETA 00:00:42 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 504.0 KiB/s ETA 00:00:42 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 504.0 KiB/s ETA 00:00:42 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 503.9 KiB/s ETA 00:00:42 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 504.0 KiB/s ETA 00:00:42 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 504.1 KiB/s ETA 00:00:42 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 504.0 KiB/s ETA 00:00:42 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 504.1 KiB/s ETA 00:00:42 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 504.0 KiB/s ETA 00:00:42 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 504.0 KiB/s ETA 00:00:42 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 504.0 KiB/s ETA 00:00:42 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 504.0 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/init_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 506.3 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/size_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/assign_copy.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 505.9 KiB/s ETA 00:00:42 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 505.7 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/deduct.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 505.8 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/iter_iter_size_hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 505.6 KiB/s ETA 00:00:42 - [7.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 504.2 KiB/s ETA 00:00:42 - [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 504.3 KiB/s ETA 00:00:42 - [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 504.2 KiB/s ETA 00:00:42 - [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 504.2 KiB/s ETA 00:00:42 - [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 504.1 KiB/s ETA 00:00:42 - [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 504.1 KiB/s ETA 00:00:42 - [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 504.0 KiB/s ETA 00:00:42 - [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 504.8 KiB/s ETA 00:00:42 - [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 503.9 KiB/s ETA 00:00:42 - [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 503.9 KiB/s ETA 00:00:42 - [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 504.0 KiB/s ETA 00:00:42 - [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 504.0 KiB/s ETA 00:00:42 - [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 504.0 KiB/s ETA 00:00:42 - [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 504.0 KiB/s ETA 00:00:42 - [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 504.0 KiB/s ETA 00:00:42 - [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 504.0 KiB/s ETA 00:00:42 - [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 504.0 KiB/s ETA 00:00:42 - [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 503.8 KiB/s ETA 00:00:42 - [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 504.0 KiB/s ETA 00:00:42 - [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 506.4 KiB/s ETA 00:00:42 - [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 506.9 KiB/s ETA 00:00:42 - [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 506.4 KiB/s ETA 00:00:42 - [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 506.6 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/iter_iter_size_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 509.1 KiB/s ETA 00:00:41 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/dtor_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/init_size_hash_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 505.2 KiB/s ETA 00:00:42 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 504.9 KiB/s ETA 00:00:42 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 505.0 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/init_size_hash_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 504.9 KiB/s ETA 00:00:42 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 504.9 KiB/s ETA 00:00:42 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 505.0 KiB/s ETA 00:00:42 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 504.9 KiB/s ETA 00:00:42 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 504.8 KiB/s ETA 00:00:42 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 504.9 KiB/s ETA 00:00:42 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 505.0 KiB/s ETA 00:00:42 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 504.9 KiB/s ETA 00:00:42 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 504.7 KiB/s ETA 00:00:42 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 504.7 KiB/s ETA 00:00:42 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 503.6 KiB/s ETA 00:00:42 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 503.5 KiB/s ETA 00:00:42 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 503.5 KiB/s ETA 00:00:42 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 503.5 KiB/s ETA 00:00:42 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 501.9 KiB/s ETA 00:00:42 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 501.7 KiB/s ETA 00:00:42 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 501.7 KiB/s ETA 00:00:42 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 501.6 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/size_hash_equal_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 501.9 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/assign_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 501.1 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/assign_init.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 501.0 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/move_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/init_size_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/compare_copy_constructible.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 501.2 KiB/s ETA 00:00:42 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 501.2 KiB/s ETA 00:00:42 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 500.8 KiB/s ETA 00:00:42 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 500.6 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/init.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 500.6 KiB/s ETA 00:00:42 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 500.1 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/move_assign_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 500.1 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/iter_iter_size_hash_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 500.5 KiB/s ETA 00:00:42 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 502.1 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/size_hash_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/size_hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 502.4 KiB/s ETA 00:00:42 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 502.4 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/iter_iter_size_hash_equal_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 502.8 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 503.1 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 504.9 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 506.0 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/default_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 505.9 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/size_hash_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 505.9 KiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/copy_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 508.3 KiB/s ETA 00:00:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/iter_iter_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 508.1 KiB/s ETA 00:00:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/move_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 508.8 KiB/s ETA 00:00:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/assign_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 509.7 KiB/s ETA 00:00:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/hash_copy_constructible.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 509.4 KiB/s ETA 00:00:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/init_size_hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 509.2 KiB/s ETA 00:00:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 509.2 KiB/s ETA 00:00:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 509.2 KiB/s ETA 00:00:41 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 509.2 KiB/s ETA 00:00:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.cnstr/deduct_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 509.6 KiB/s ETA 00:00:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/insert_node_type_hint.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 509.9 KiB/s ETA 00:00:41 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 509.8 KiB/s ETA 00:00:41 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 509.8 KiB/s ETA 00:00:41 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 509.8 KiB/s ETA 00:00:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/insert_and_emplace_allocator_requirements.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 512.4 KiB/s ETA 00:00:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/insert_hint_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 512.2 KiB/s ETA 00:00:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/insert_rvalue_value_type.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 512.8 KiB/s ETA 00:00:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.swap/swap_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 514.0 KiB/s ETA 00:00:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.swap/swap.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 514.3 KiB/s ETA 00:00:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/erase_key.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.swap/swap_non_member.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 514.1 KiB/s ETA 00:00:41 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 514.1 KiB/s ETA 00:00:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/merge.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 516.7 KiB/s ETA 00:00:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/insert_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/insert_hint_const_lvalue.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 517.6 KiB/s ETA 00:00:41 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 518.0 KiB/s ETA 00:00:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/erase_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 517.0 KiB/s ETA 00:00:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/erase_const_iter.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 518.9 KiB/s ETA 00:00:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/try.emplace.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 518.4 KiB/s ETA 00:00:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/insert_init.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 518.4 KiB/s ETA 00:00:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/emplace_hint.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 518.0 KiB/s ETA 00:00:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/insert_rvalue_constructible_value_type.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 518.1 KiB/s ETA 00:00:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/insert_or_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 520.3 KiB/s ETA 00:00:40 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 520.2 KiB/s ETA 00:00:40 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 520.2 KiB/s ETA 00:00:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/erase_range.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 525.9 KiB/s ETA 00:00:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/insert_const_lvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 525.4 KiB/s ETA 00:00:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/insert_node_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 525.4 KiB/s ETA 00:00:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/emplace_hint.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 524.8 KiB/s ETA 00:00:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/erase_const_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 525.9 KiB/s ETA 00:00:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/extract_key.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 527.0 KiB/s ETA 00:00:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/insert_iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 528.3 KiB/s ETA 00:00:40 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 528.3 KiB/s ETA 00:00:40 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 528.2 KiB/s ETA 00:00:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/extract_iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 528.6 KiB/s ETA 00:00:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/try_emplace_hint.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 529.7 KiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/clear.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 531.4 KiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/emplace.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 531.1 KiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/insert_hint_const_lvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 531.0 KiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.elem/index_tuple.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 531.3 KiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.modifiers/insert_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.elem/at.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 531.2 KiB/s ETA 00:00:39 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 531.2 KiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/insert_node_type_hint.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 531.4 KiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.map/unord.map.elem/index.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 532.1 KiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/emplace_hint.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 532.0 KiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/eq.different_hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 533.1 KiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/insert_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 533.2 KiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/insert_and_emplace_allocator_requirements.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 533.0 KiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 532.9 KiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/extract_iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 532.7 KiB/s ETA 00:00:39 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 532.6 KiB/s ETA 00:00:39 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 532.9 KiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/erase_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 533.1 KiB/s ETA 00:00:39 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 533.0 KiB/s ETA 00:00:39 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 533.0 KiB/s ETA 00:00:39 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 533.0 KiB/s ETA 00:00:39 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 532.9 KiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/bucket_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 533.6 KiB/s ETA 00:00:39 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 533.6 KiB/s ETA 00:00:39 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 534.0 KiB/s ETA 00:00:39 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 534.0 KiB/s ETA 00:00:39 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 534.4 KiB/s ETA 00:00:39 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 534.3 KiB/s ETA 00:00:39 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 534.3 KiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/merge.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 536.2 KiB/s ETA 00:00:39 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 535.8 KiB/s ETA 00:00:39 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 535.8 KiB/s ETA 00:00:39 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 535.9 KiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/insert_hint_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 536.0 KiB/s ETA 00:00:39 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 536.7 KiB/s ETA 00:00:39 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 536.7 KiB/s ETA 00:00:39 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 537.1 KiB/s ETA 00:00:39 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 537.8 KiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/erase_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 538.1 KiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/count.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 538.7 KiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/reserve.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 538.6 KiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/hash_function.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 538.5 KiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/insert_hint_rvalue.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 537.8 KiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/count.transparent.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 538.8 KiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/iterator.operators.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 539.1 KiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/erase_key.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 539.2 KiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/insert_hint_const_lvalue.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 539.6 KiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/max_load_factor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 539.4 KiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/insert_init.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 539.0 KiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/rehash.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 539.0 KiB/s ETA 00:00:39 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 539.0 KiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/bucket_count.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 539.0 KiB/s ETA 00:00:39 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 539.0 KiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/bucket.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 539.0 KiB/s ETA 00:00:39 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 538.9 KiB/s ETA 00:00:39 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 538.5 KiB/s ETA 00:00:39 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 538.3 KiB/s ETA 00:00:39 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 538.6 KiB/s ETA 00:00:39 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 538.4 KiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/find.transparent.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 538.5 KiB/s ETA 00:00:39 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 538.2 KiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/max_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 537.5 KiB/s ETA 00:00:39 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 537.0 KiB/s ETA 00:00:39 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 536.9 KiB/s ETA 00:00:39 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 537.0 KiB/s ETA 00:00:39 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 537.1 KiB/s ETA 00:00:39 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 537.4 KiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/insert_const_lvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 538.0 KiB/s ETA 00:00:39 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 537.6 KiB/s ETA 00:00:39 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 538.0 KiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/iterators.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 538.2 KiB/s ETA 00:00:39 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 538.4 KiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/insert_node_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 538.8 KiB/s ETA 00:00:39 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 539.0 KiB/s ETA 00:00:39 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 539.2 KiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/emplace_hint.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 539.2 KiB/s ETA 00:00:39 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 540.0 KiB/s ETA 00:00:39 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 539.9 KiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/extract_key.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 539.8 KiB/s ETA 00:00:39 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 539.9 KiB/s ETA 00:00:39 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 541.1 KiB/s ETA 00:00:38 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 541.8 KiB/s ETA 00:00:38 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 541.8 KiB/s ETA 00:00:38 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 541.7 KiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/erase_const_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 543.0 KiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 542.4 KiB/s ETA 00:00:38 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 542.0 KiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/find_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 543.0 KiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/local_iterators.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 543.5 KiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 543.7 KiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/equal_range_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 543.3 KiB/s ETA 00:00:38 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 543.6 KiB/s ETA 00:00:38 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 543.6 KiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/equal_range.transparent.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 543.7 KiB/s ETA 00:00:38 \ [8.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 543.7 KiB/s ETA 00:00:38 \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 543.7 KiB/s ETA 00:00:38 \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 543.7 KiB/s ETA 00:00:38 \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 543.7 KiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/swap_member.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 543.7 KiB/s ETA 00:00:38 \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 542.3 KiB/s ETA 00:00:38 \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 542.3 KiB/s ETA 00:00:38 \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 542.2 KiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/max_bucket_count.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 542.1 KiB/s ETA 00:00:38 \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 542.2 KiB/s ETA 00:00:38 \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 542.2 KiB/s ETA 00:00:38 \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 542.3 KiB/s ETA 00:00:38 \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 541.9 KiB/s ETA 00:00:38 \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 541.8 KiB/s ETA 00:00:38 \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 541.8 KiB/s ETA 00:00:38 \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 541.8 KiB/s ETA 00:00:38 \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 541.8 KiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/contains.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 542.0 KiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/load_factor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 541.6 KiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 542.5 KiB/s ETA 00:00:38 \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 542.5 KiB/s ETA 00:00:38 \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 542.4 KiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/insert_iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 543.2 KiB/s ETA 00:00:38 \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 543.2 KiB/s ETA 00:00:38 \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 543.1 KiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/find_non_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 547.1 KiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/local_iterators.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/insert_hint_const_lvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 547.2 KiB/s ETA 00:00:38 \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 547.1 KiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/get_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 545.1 KiB/s ETA 00:00:38 \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 544.5 KiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/contains.transparent.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 544.9 KiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/key_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 544.6 KiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/incomplete.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 545.1 KiB/s ETA 00:00:38 \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 545.1 KiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/allocator_mismatch.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 544.2 KiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/iterators.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 543.3 KiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/emplace.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 543.4 KiB/s ETA 00:00:38 \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 543.4 KiB/s ETA 00:00:38 \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 543.4 KiB/s ETA 00:00:38 \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 543.5 KiB/s ETA 00:00:38 \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 543.6 KiB/s ETA 00:00:38 \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 543.5 KiB/s ETA 00:00:38 \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 543.5 KiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/clear.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 543.5 KiB/s ETA 00:00:38 \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 544.4 KiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/empty.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 544.2 KiB/s ETA 00:00:38 \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 546.8 KiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/range_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 546.3 KiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 546.2 KiB/s ETA 00:00:38 \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 546.2 KiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/equal_range_non_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 546.2 KiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 545.9 KiB/s ETA 00:00:38 \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 545.9 KiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/from_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 546.2 KiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/deduct.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 546.2 KiB/s ETA 00:00:38 \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 546.0 KiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.swap/swap_non_member.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 546.2 KiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/move.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 546.0 KiB/s ETA 00:00:38 \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 546.0 KiB/s ETA 00:00:38 \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 546.0 KiB/s ETA 00:00:38 \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 546.0 KiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.swap/swap_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 544.6 KiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/insert_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 543.4 KiB/s ETA 00:00:38 \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 543.4 KiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/size.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 543.3 KiB/s ETA 00:00:38 \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 543.7 KiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/assign_copy.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/init_size_hash_equal_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 544.0 KiB/s ETA 00:00:38 \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 544.1 KiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/iter_iter_size_hash_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/size_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 544.7 KiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/move_alloc.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 545.2 KiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/init_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/deduct.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 544.8 KiB/s ETA 00:00:38 \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 544.8 KiB/s ETA 00:00:38 \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 544.8 KiB/s ETA 00:00:38 \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 538.6 KiB/s ETA 00:00:38 \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 537.9 KiB/s ETA 00:00:39 \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 537.8 KiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/dtor_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 537.7 KiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/iter_iter_size_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/iter_iter_size_hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 538.4 KiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/init_size_hash_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 542.1 KiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/size_hash_equal_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 541.4 KiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/compare_copy_constructible.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/init_size_hash_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 541.5 KiB/s ETA 00:00:38 \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 541.4 KiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/move_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 540.4 KiB/s ETA 00:00:38 | | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 540.3 KiB/s ETA 00:00:38 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 540.0 KiB/s ETA 00:00:38 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 540.1 KiB/s ETA 00:00:38 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 540.0 KiB/s ETA 00:00:38 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 540.0 KiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/assign_init.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 539.6 KiB/s ETA 00:00:38 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 541.1 KiB/s ETA 00:00:38 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 541.3 KiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/move_assign_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 540.9 KiB/s ETA 00:00:38 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 540.6 KiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/init_size_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 542.1 KiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/init.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 544.6 KiB/s ETA 00:00:38 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 544.6 KiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/iter_iter_size_hash_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 544.8 KiB/s ETA 00:00:38 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 544.8 KiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 545.3 KiB/s ETA 00:00:38 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 545.3 KiB/s ETA 00:00:38 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 545.2 KiB/s ETA 00:00:38 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 545.2 KiB/s ETA 00:00:38 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 546.8 KiB/s ETA 00:00:38 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 546.8 KiB/s ETA 00:00:38 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 546.8 KiB/s ETA 00:00:38 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 547.4 KiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/size_hash_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 548.8 KiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/iter_iter_size_hash_equal_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 548.6 KiB/s ETA 00:00:38 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 548.7 KiB/s ETA 00:00:38 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 548.3 KiB/s ETA 00:00:38 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 548.3 KiB/s ETA 00:00:38 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 549.9 KiB/s ETA 00:00:37 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 549.8 KiB/s ETA 00:00:37 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 549.9 KiB/s ETA 00:00:37 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 549.9 KiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/size_hash_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 551.8 KiB/s ETA 00:00:37 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 551.2 KiB/s ETA 00:00:37 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 551.0 KiB/s ETA 00:00:37 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 551.1 KiB/s ETA 00:00:37 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 552.4 KiB/s ETA 00:00:37 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 552.4 KiB/s ETA 00:00:37 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 552.4 KiB/s ETA 00:00:37 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 551.9 KiB/s ETA 00:00:37 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 551.9 KiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/size_hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 552.2 KiB/s ETA 00:00:37 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 551.5 KiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/default_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 552.1 KiB/s ETA 00:00:37 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 552.0 KiB/s ETA 00:00:37 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 551.9 KiB/s ETA 00:00:37 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 551.9 KiB/s ETA 00:00:37 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 551.8 KiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/assign_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 552.0 KiB/s ETA 00:00:37 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 551.1 KiB/s ETA 00:00:37 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 551.1 KiB/s ETA 00:00:37 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 550.9 KiB/s ETA 00:00:37 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 550.8 KiB/s ETA 00:00:37 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 551.2 KiB/s ETA 00:00:37 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 550.8 KiB/s ETA 00:00:37 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 551.0 KiB/s ETA 00:00:37 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 551.0 KiB/s ETA 00:00:37 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 551.0 KiB/s ETA 00:00:37 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 551.4 KiB/s ETA 00:00:37 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 551.4 KiB/s ETA 00:00:37 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 551.4 KiB/s ETA 00:00:37 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 551.5 KiB/s ETA 00:00:37 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 551.4 KiB/s ETA 00:00:37 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 551.5 KiB/s ETA 00:00:37 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 551.4 KiB/s ETA 00:00:37 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 550.9 KiB/s ETA 00:00:37 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 550.9 KiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 551.7 KiB/s ETA 00:00:37 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 550.5 KiB/s ETA 00:00:37 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 550.7 KiB/s ETA 00:00:37 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 550.7 KiB/s ETA 00:00:37 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 550.7 KiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/copy_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 551.1 KiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/move_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 550.1 KiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/iter_iter_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 550.1 KiB/s ETA 00:00:37 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 549.7 KiB/s ETA 00:00:37 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 549.7 KiB/s ETA 00:00:37 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 549.2 KiB/s ETA 00:00:37 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 548.9 KiB/s ETA 00:00:38 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 549.5 KiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/assign_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 549.7 KiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/hash_copy_constructible.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 548.7 KiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/init_size_hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 549.2 KiB/s ETA 00:00:37 | [8.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 547.7 KiB/s ETA 00:00:38 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 547.6 KiB/s ETA 00:00:38 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 547.8 KiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/bucket_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 549.2 KiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.set/unord.set.cnstr/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 548.8 KiB/s ETA 00:00:37 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 548.7 KiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/count.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 548.9 KiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 548.9 KiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/eq.different_hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 548.4 KiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/swap_member.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 548.8 KiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/reserve.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 548.6 KiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/erase_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 548.1 KiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/rehash.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 548.2 KiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/count.transparent.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 547.7 KiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/hash_function.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 548.4 KiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/max_load_factor.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/bucket_count.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 549.0 KiB/s ETA 00:00:37 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 548.7 KiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/bucket.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 549.1 KiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/find.transparent.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 549.6 KiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/max_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/iterators.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 549.5 KiB/s ETA 00:00:37 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 550.2 KiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/equal_range_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 550.5 KiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/load_factor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 550.2 KiB/s ETA 00:00:37 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 550.6 KiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/equal_range.transparent.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 550.5 KiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 549.9 KiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/max_bucket_count.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 550.1 KiB/s ETA 00:00:37 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 550.6 KiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/get_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 557.2 KiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/find_non_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 557.8 KiB/s ETA 00:00:37 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 557.8 KiB/s ETA 00:00:37 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 557.8 KiB/s ETA 00:00:37 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 557.7 KiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/local_iterators.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 562.1 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/key_eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 563.0 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/range_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 562.8 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/find_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 562.8 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/contains.transparent.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/incomplete.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 562.5 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 562.3 KiB/s ETA 00:00:36 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 562.2 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/local_iterators.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/empty.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 562.6 KiB/s ETA 00:00:36 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 562.5 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/scary.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 563.3 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/equal_range_non_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 563.4 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/allocator_mismatch.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 563.2 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/iterators.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 563.0 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/deduct.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 563.3 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/size.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 563.0 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 565.5 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/iter_iter_size_hash_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 565.1 KiB/s ETA 00:00:36 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 565.1 KiB/s ETA 00:00:36 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 565.1 KiB/s ETA 00:00:36 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 565.0 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/init_size_hash_equal_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 565.3 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/move_alloc.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 567.6 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/from_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 571.8 KiB/s ETA 00:00:36 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 571.8 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/init_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 574.7 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/move.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/assign_copy.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 574.6 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/size_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 574.4 KiB/s ETA 00:00:36 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 574.4 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/iter_iter_size_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 575.8 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/dtor_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/init_size_hash_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 575.6 KiB/s ETA 00:00:35 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 576.5 KiB/s ETA 00:00:35 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 576.5 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/deduct.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 577.5 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/iter_iter_size_hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 577.0 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/assign_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 578.2 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/init_size_hash_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 577.9 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/assign_init.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 577.7 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/init_size_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 577.6 KiB/s ETA 00:00:35 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 577.5 KiB/s ETA 00:00:35 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 577.4 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/move_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.0 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/compare_copy_constructible.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.2 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/size_hash_equal_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/iter_iter_size_hash_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.0 KiB/s ETA 00:00:35 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.6 KiB/s ETA 00:00:35 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.5 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/init.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 580.0 KiB/s ETA 00:00:35 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 580.5 KiB/s ETA 00:00:35 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 580.5 KiB/s ETA 00:00:35 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 580.4 KiB/s ETA 00:00:35 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 580.3 KiB/s ETA 00:00:35 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 580.3 KiB/s ETA 00:00:35 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 580.2 KiB/s ETA 00:00:35 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 580.2 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 580.2 KiB/s ETA 00:00:35 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 580.2 KiB/s ETA 00:00:35 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 580.2 KiB/s ETA 00:00:35 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 580.8 KiB/s ETA 00:00:35 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 580.8 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/move_assign_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 584.0 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/size_hash_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 588.4 KiB/s ETA 00:00:35 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 588.4 KiB/s ETA 00:00:35 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 588.3 KiB/s ETA 00:00:35 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 588.2 KiB/s ETA 00:00:35 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 588.2 KiB/s ETA 00:00:35 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 588.2 KiB/s ETA 00:00:35 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 588.2 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/size_hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 588.2 KiB/s ETA 00:00:35 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 588.0 KiB/s ETA 00:00:35 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 588.0 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/iter_iter_size_hash_equal_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/size_hash_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 593.0 KiB/s ETA 00:00:34 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 592.6 KiB/s ETA 00:00:34 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 592.7 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/default_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 593.0 KiB/s ETA 00:00:34 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 594.9 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 594.7 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/iter_iter_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 594.6 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/copy_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 594.4 KiB/s ETA 00:00:34 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 594.2 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 594.4 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/move_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 594.1 KiB/s ETA 00:00:34 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 594.1 KiB/s ETA 00:00:34 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 594.2 KiB/s ETA 00:00:34 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 594.2 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/hash_copy_constructible.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 595.9 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/assign_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 595.8 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/init_size_hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 596.0 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 595.8 KiB/s ETA 00:00:34 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 595.8 KiB/s ETA 00:00:34 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 595.8 KiB/s ETA 00:00:34 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 595.7 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.swap/swap_non_member.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 595.7 KiB/s ETA 00:00:34 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 595.7 KiB/s ETA 00:00:34 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 595.7 KiB/s ETA 00:00:34 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 596.1 KiB/s ETA 00:00:34 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 596.4 KiB/s ETA 00:00:34 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 597.3 KiB/s ETA 00:00:34 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 597.4 KiB/s ETA 00:00:34 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 597.6 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.cnstr/deduct_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 601.3 KiB/s ETA 00:00:34 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 601.0 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.swap/swap_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 601.3 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/insert_node_type_hint.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 599.0 KiB/s ETA 00:00:34 | [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 598.7 KiB/s ETA 00:00:34 / / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 598.7 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/emplace_hint.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 601.1 KiB/s ETA 00:00:34 / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 601.8 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/insert_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 601.8 KiB/s ETA 00:00:34 / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 595.0 KiB/s ETA 00:00:34 / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 594.7 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/merge.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 594.8 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/erase_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 594.6 KiB/s ETA 00:00:34 / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 599.6 KiB/s ETA 00:00:34 / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 596.8 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/erase_key.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/insert_hint_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/insert_const_lvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 597.4 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/insert_init.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 596.7 KiB/s ETA 00:00:34 / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 596.6 KiB/s ETA 00:00:34 / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 598.6 KiB/s ETA 00:00:34 / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 598.3 KiB/s ETA 00:00:34 / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 598.2 KiB/s ETA 00:00:34 / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 598.4 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/insert_node_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 599.6 KiB/s ETA 00:00:34 / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 600.0 KiB/s ETA 00:00:34 / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 600.6 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/emplace_hint.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 599.8 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/erase_const_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 599.8 KiB/s ETA 00:00:34 / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 600.3 KiB/s ETA 00:00:34 / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 600.3 KiB/s ETA 00:00:34 / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 600.3 KiB/s ETA 00:00:34 / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 600.4 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/extract_key.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 603.2 KiB/s ETA 00:00:33 / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 603.4 KiB/s ETA 00:00:33 / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 603.2 KiB/s ETA 00:00:33 / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 606.2 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/insert_allocator_requirements.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 606.2 KiB/s ETA 00:00:33 / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 606.6 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/insert_iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 606.2 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/extract_iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 605.9 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/insert_hint_const_lvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 605.9 KiB/s ETA 00:00:33 / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 605.7 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/emplace.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 606.2 KiB/s ETA 00:00:33 / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 606.2 KiB/s ETA 00:00:33 / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 606.2 KiB/s ETA 00:00:33 / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 606.2 KiB/s ETA 00:00:33 / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 606.1 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/clear.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 606.2 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/from_range_container_adaptors.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/unord/unord.multimap/unord.multimap.modifiers/insert_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 605.6 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons.alloc/ctor_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 605.6 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/push_range_container_adaptors.h [Content-Type=text/x-chdr]... Step #8: / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 605.3 KiB/s ETA 00:00:33 / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 606.5 KiB/s ETA 00:00:33 / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 606.5 KiB/s ETA 00:00:33 / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 607.1 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 606.6 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons.alloc/ctor_comp_rcont_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/types.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 607.0 KiB/s ETA 00:00:33 / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 607.2 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons.alloc/ctor_move_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 607.1 KiB/s ETA 00:00:33 / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 607.0 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons.alloc/ctor_iter_iter_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 607.2 KiB/s ETA 00:00:33 / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 608.0 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons.alloc/ctor_iter_iter_comp_cont_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 607.7 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons.alloc/ctor_comp_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 607.8 KiB/s ETA 00:00:33 / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 607.4 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons.alloc/ctor_comp_cont_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons.alloc/ctor_iter_iter_comp_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 610.0 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons.alloc/ctor_copy_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.7 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons.alloc/ctor_iter_iter_comp_rcont_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.9 KiB/s ETA 00:00:33 / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.6 KiB/s ETA 00:00:33 / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.6 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/from_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/assign_copy.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 610.2 KiB/s ETA 00:00:33 / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.7 KiB/s ETA 00:00:33 / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.7 KiB/s ETA 00:00:33 / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.7 KiB/s ETA 00:00:33 / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.7 KiB/s ETA 00:00:33 / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.6 KiB/s ETA 00:00:33 / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.6 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/deduct.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.6 KiB/s ETA 00:00:33 / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.7 KiB/s ETA 00:00:33 / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.6 KiB/s ETA 00:00:33 / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.6 KiB/s ETA 00:00:33 / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.6 KiB/s ETA 00:00:33 / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 611.1 KiB/s ETA 00:00:33 / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 611.3 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/ctor_iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/dtor_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 611.3 KiB/s ETA 00:00:33 / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 611.4 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/ctor_iter_iter_comp_cont.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 611.2 KiB/s ETA 00:00:33 / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 611.2 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/deduct.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 611.4 KiB/s ETA 00:00:33 / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 611.8 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/ctor_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 611.3 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/assign_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 613.1 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/ctor_iter_constraint.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 613.0 KiB/s ETA 00:00:33 / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 612.8 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/ctor_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 612.8 KiB/s ETA 00:00:33 / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 612.7 KiB/s ETA 00:00:33 / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 613.3 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/ctor_comp_container.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 613.3 KiB/s ETA 00:00:33 / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 614.1 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/move_assign_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 613.6 KiB/s ETA 00:00:33 / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 613.6 KiB/s ETA 00:00:33 / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 613.1 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/ctor_comp_rcontainer.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 611.6 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/ctor_iter_iter_comp_rcont.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 611.7 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 611.7 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/default_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/ctor_default.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/move_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 611.6 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 611.3 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 611.1 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 611.1 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 610.9 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/ctor_iter_iter_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 611.1 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 611.1 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 611.2 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/assign_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 615.8 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 616.1 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.special/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 615.9 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 615.7 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.cons/ctor_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 615.6 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.special/swap_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 615.6 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 615.6 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 615.6 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 615.6 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.members/push_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.members/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 615.4 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 615.4 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 615.5 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 615.6 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.members/pop.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 616.2 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.members/top.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.members/push.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 615.8 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 615.9 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 616.3 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 615.9 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.members/empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.members/push_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 616.2 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 615.9 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 615.7 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 615.7 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.members/emplace.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 616.2 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 615.8 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 615.6 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 615.6 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 615.7 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 615.5 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 615.4 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 615.6 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 615.7 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 615.6 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 615.7 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.members/empty.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 615.7 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 615.7 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 615.6 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 615.6 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 615.4 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 615.5 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 615.6 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 615.6 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 615.5 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/priority.queue/priqueue.members/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 615.6 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 614.9 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 614.9 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 614.9 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 614.9 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 614.8 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/container.adaptors.format/format.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 614.6 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 614.7 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 614.7 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 614.4 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 614.3 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 614.4 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 614.1 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 613.7 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 613.6 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 613.2 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 613.3 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 613.4 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 613.3 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 613.3 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 613.2 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 613.2 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 613.3 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 613.2 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/container.adaptors.format/format.functions.tests.h [Content-Type=text/x-chdr]... Step #8: / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 614.0 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 612.7 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 612.6 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 612.6 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 612.6 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 612.4 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/container.adaptors.format/format.functions.vformat.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 612.7 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/container.adaptors.format/types.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 612.7 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/container.adaptors.format/parse.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 612.1 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.ops/lt.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 619.8 KiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/container.adaptors.format/format.functions.format.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 619.6 KiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.ops/compare.three_way.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 618.3 KiB/s ETA 00:00:32 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 617.7 KiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.ops/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 615.9 KiB/s ETA 00:00:32 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 610.2 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons.alloc/ctor_rqueue_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 611.5 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons.alloc/ctor_iterators.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 611.1 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons.alloc/ctor_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 610.9 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons.alloc/ctor_queue_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 611.6 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons.alloc/ctor_container_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 610.6 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons.alloc/ctor_rcontainer_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 610.4 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons/ctor_container.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.5 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons/ctor_rcontainer.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.3 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons/move_assign_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 608.9 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.special/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 608.5 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons/deduct.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 608.6 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons/deduct.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons/from_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.4 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.4 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.special/swap_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.9 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.2 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons/dtor_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.2 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons/move_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.3 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/front_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons/ctor_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.4 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.4 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons/default_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.7 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.7 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons/ctor_default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 610.4 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons/ctor_iterators.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 610.4 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.cons/ctor_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 611.2 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 611.2 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/assign_copy.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 611.1 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/pop.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.2 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/push_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 608.2 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/types.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 608.3 KiB/s ETA 00:00:33 / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 608.1 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/assign_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 608.9 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/back.pass.cpp [Content-Type=text/x-c++src]... Step #8: - - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.0 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/front.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 608.9 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/push_rv.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 608.3 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/back_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 608.4 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/push.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.2 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/emplace.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.0 KiB/s ETA 00:00:33 - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 608.7 KiB/s ETA 00:00:33 - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 608.7 KiB/s ETA 00:00:33 - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 608.7 KiB/s ETA 00:00:33 - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 608.6 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/assign_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 608.7 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/empty.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 608.4 KiB/s ETA 00:00:33 - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 610.4 KiB/s ETA 00:00:33 - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 610.0 KiB/s ETA 00:00:33 - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 610.1 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/compare.three_way.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 610.0 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/queue/queue.defn/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.2 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.ops/lt.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.ops/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.3 KiB/s ETA 00:00:33 - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.1 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons/deduct.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 611.2 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons/from_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 611.0 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons/deduct.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 611.3 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons/ctor_container.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 611.0 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons/move_assign_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 610.9 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons/dtor_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 610.6 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons/ctor_rcontainer.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 610.2 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons/ctor_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 608.0 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons/move_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 610.6 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons/ctor_iterators.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 610.5 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons/default_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 610.2 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons/ctor_default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.8 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons/ctor_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.9 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons.alloc/ctor_iterators.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.8 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons.alloc/ctor_rqueue_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.7 KiB/s ETA 00:00:33 - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.6 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.defn/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.7 KiB/s ETA 00:00:33 - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.6 KiB/s ETA 00:00:33 - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.6 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons.alloc/ctor_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.5 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons.alloc/ctor_copy_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons.alloc/ctor_rcontainer_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.4 KiB/s ETA 00:00:33 - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.3 KiB/s ETA 00:00:33 - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.6 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.defn/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.5 KiB/s ETA 00:00:33 - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.6 KiB/s ETA 00:00:33 - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.5 KiB/s ETA 00:00:33 - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.5 KiB/s ETA 00:00:33 - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 610.6 KiB/s ETA 00:00:33 - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 610.7 KiB/s ETA 00:00:33 - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 610.7 KiB/s ETA 00:00:33 - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 610.9 KiB/s ETA 00:00:33 - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 610.9 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.cons.alloc/ctor_container_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 612.0 KiB/s ETA 00:00:33 - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 612.4 KiB/s ETA 00:00:33 - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 612.4 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.defn/push_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 612.9 KiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.defn/pop.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.defn/top_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 611.9 KiB/s ETA 00:00:33 - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 611.6 KiB/s ETA 00:00:33 - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 611.9 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.defn/top.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 611.8 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.defn/types.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 611.0 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.defn/assign_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 611.7 KiB/s ETA 00:00:33 - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 612.5 KiB/s ETA 00:00:32 - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 612.5 KiB/s ETA 00:00:32 - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 612.4 KiB/s ETA 00:00:32 - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 612.4 KiB/s ETA 00:00:32 - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 612.4 KiB/s ETA 00:00:32 - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 612.4 KiB/s ETA 00:00:32 - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 612.6 KiB/s ETA 00:00:32 - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 612.6 KiB/s ETA 00:00:32 - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 612.6 KiB/s ETA 00:00:32 - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 612.7 KiB/s ETA 00:00:32 - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 612.7 KiB/s ETA 00:00:32 - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 612.3 KiB/s ETA 00:00:32 - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 612.5 KiB/s ETA 00:00:32 - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 611.4 KiB/s ETA 00:00:33 - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 611.4 KiB/s ETA 00:00:33 - [8.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 611.4 KiB/s ETA 00:00:33 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 611.3 KiB/s ETA 00:00:33 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 611.3 KiB/s ETA 00:00:33 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 610.5 KiB/s ETA 00:00:33 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 610.0 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.defn/assign_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.8 KiB/s ETA 00:00:33 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.8 KiB/s ETA 00:00:33 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.0 KiB/s ETA 00:00:33 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.0 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.defn/push_rv.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.0 KiB/s ETA 00:00:33 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.0 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.defn/empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 608.0 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.defn/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 607.3 KiB/s ETA 00:00:33 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 606.5 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.defn/push.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 606.5 KiB/s ETA 00:00:33 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 606.5 KiB/s ETA 00:00:33 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 606.5 KiB/s ETA 00:00:33 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 606.3 KiB/s ETA 00:00:33 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 606.9 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.special/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.defn/emplace.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 606.4 KiB/s ETA 00:00:33 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 606.2 KiB/s ETA 00:00:33 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 605.0 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.defn/empty.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 603.6 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.adaptors/stack/stack.special/swap_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 603.8 KiB/s ETA 00:00:33 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 603.4 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.requirements/associative.reqmts/associative.reqmts.except/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 603.3 KiB/s ETA 00:00:33 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 603.1 KiB/s ETA 00:00:33 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 603.0 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.requirements/unord.req/unord.req.except/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 603.1 KiB/s ETA 00:00:33 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 603.0 KiB/s ETA 00:00:33 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 603.0 KiB/s ETA 00:00:33 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 603.3 KiB/s ETA 00:00:33 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 602.7 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.requirements/container.requirements.general/allocator_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 602.4 KiB/s ETA 00:00:33 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 602.6 KiB/s ETA 00:00:33 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 601.5 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.requirements/container.requirements.dataraces/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 601.7 KiB/s ETA 00:00:33 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 601.7 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/container.requirements/sequence.reqmts/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 601.1 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/insert_range_sequence_containers.h [Content-Type=text/x-chdr]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 600.3 KiB/s ETA 00:00:33 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 599.9 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/from_range_sequence_containers.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 598.8 KiB/s ETA 00:00:33 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 598.4 KiB/s ETA 00:00:33 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 598.2 KiB/s ETA 00:00:33 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 594.8 KiB/s ETA 00:00:33 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 594.9 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 592.5 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/reserve.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 591.8 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 591.9 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 590.9 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 590.4 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 590.4 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/swap_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 588.1 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/erase_iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 587.7 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/find.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 589.1 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 589.2 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 589.2 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/construct_iter_iter_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 589.2 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 589.5 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 595.1 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/insert_iter_iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 594.8 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/compare.three_way.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 592.8 KiB/s ETA 00:00:33 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 593.3 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/construct_from_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 593.9 KiB/s ETA 00:00:33 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 593.3 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/dtor_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 590.7 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 590.2 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 590.1 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/initializer_list_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 591.0 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/construct_iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 590.4 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/insert_iter_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 589.2 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/op_equal_initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 588.7 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 586.3 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 586.5 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/construct_size_value_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 586.7 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/assign_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 586.2 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/construct_default.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/move_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 585.7 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/resize_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 585.4 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/insert_iter_size_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 586.1 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 586.1 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 585.9 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/iterators.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 585.8 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/resize_size_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 584.6 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 584.4 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 585.0 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 584.3 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/move_assign_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 584.0 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 583.4 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 582.8 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/enabled_hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 582.5 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 582.5 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/const_reference.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 582.6 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 583.7 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/construct_size_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/push_back.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 583.5 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 583.5 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/capacity.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 584.4 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 584.7 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 584.7 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/erase_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 584.5 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/default_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 584.2 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 583.9 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/construct_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 583.2 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 583.1 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/copy_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 583.0 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 582.9 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 582.9 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 582.1 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 582.0 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/get_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/emplace_back.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 580.2 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/assign_initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.6 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/move_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/assign_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.8 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.5 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.4 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.4 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.3 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.3 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/emplace.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.3 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.3 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/empty.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.3 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.2 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.7 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/assign_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 580.6 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 580.2 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.7 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/shrink_to_fit.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.9 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/ctor_exceptions.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 580.3 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/range_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/reference.swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 580.0 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 581.1 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 581.8 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 581.6 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 581.7 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/insert_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 581.4 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 581.3 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 581.2 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 581.3 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 581.3 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/insert_iter_initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 580.9 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/vector_bool.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 580.9 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 581.3 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/append_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 581.2 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 580.6 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 581.5 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/vector.bool.fmt/format.functions.tests.h [Content-Type=text/x-chdr]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 582.1 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/vector.bool.fmt/format.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/vector.bool.fmt/format.functions.vformat.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 581.4 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 581.4 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 581.0 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 580.8 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 580.0 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/vector.bool.fmt/types.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.2 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.7 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/vector.bool.fmt/format.functions.format.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.7 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.2 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.2 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.1 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/vector.bool.fmt/parse.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 580.4 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 580.4 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 580.4 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/reference/flip.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 580.5 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/reference/triviality.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 580.0 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 580.0 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.7 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.6 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.6 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.8 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.0 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.1 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.0 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/reference/assign_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.5 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.6 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.5 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 578.8 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/reference/assign_bool.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 578.8 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 578.9 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 578.8 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 577.9 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 577.7 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 577.9 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 576.7 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 576.6 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 575.8 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 575.8 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 575.6 KiB/s ETA 00:00:34 - [8.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 575.6 KiB/s ETA 00:00:34 \ \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 571.2 KiB/s ETA 00:00:35 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 571.2 KiB/s ETA 00:00:35 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 570.9 KiB/s ETA 00:00:35 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 570.8 KiB/s ETA 00:00:35 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 569.9 KiB/s ETA 00:00:35 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 569.9 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/reference/operator_bool.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 570.0 KiB/s ETA 00:00:35 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.4 KiB/s ETA 00:00:35 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 567.6 KiB/s ETA 00:00:35 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 567.3 KiB/s ETA 00:00:35 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 565.2 KiB/s ETA 00:00:35 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 565.2 KiB/s ETA 00:00:35 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 562.6 KiB/s ETA 00:00:35 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 560.5 KiB/s ETA 00:00:35 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 559.8 KiB/s ETA 00:00:35 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 559.8 KiB/s ETA 00:00:35 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 559.6 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 559.6 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector.bool/reference/ctor_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 558.8 KiB/s ETA 00:00:35 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 558.6 KiB/s ETA 00:00:35 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 558.6 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 559.0 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 558.3 KiB/s ETA 00:00:35 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 558.3 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/incomplete_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 557.9 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/iterators.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 557.8 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/compare.three_way.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 557.5 KiB/s ETA 00:00:35 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 557.4 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/get_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 557.0 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.cons/assign_move.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 556.6 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/range_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 557.2 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/exception_safety.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 557.8 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.erasure/erase_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 558.2 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.cons/from_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 557.9 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.cons/size_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 556.0 KiB/s ETA 00:00:35 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 555.9 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.cons/input_iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 555.3 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.erasure/erase.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 555.5 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.cons/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 555.3 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/allocator_mismatch.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 555.0 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.cons/deduct.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.cons/assign_copy.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 554.5 KiB/s ETA 00:00:36 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 554.5 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.cons/deduct.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 554.4 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.cons/dtor_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 554.4 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.cons/op_equal_initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 553.7 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.cons/assign_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 554.2 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.cons/initializer_list_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 554.0 KiB/s ETA 00:00:36 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 553.6 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.cons/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 555.8 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.cons/dtor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 557.8 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.cons/size_value_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 559.2 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.cons/move_assign_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 558.9 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.ops/merge_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 558.8 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.cons/assign_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 559.0 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.cons/move_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 559.3 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.cons/move_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 560.6 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.cons/initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 561.0 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.cons/default_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 560.7 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.cons/default_stack_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 560.5 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.ops/splice_pos_list_iter.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 560.7 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 561.1 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.cons/copy_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 561.0 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.ops/remove.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 560.8 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.cons/assign_initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.ops/unique_pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 559.6 KiB/s ETA 00:00:35 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 559.6 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.ops/remove_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.ops/splice_pos_list_iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.ops/merge.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.ops/reverse.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 560.4 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.ops/merge_comp.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 560.2 KiB/s ETA 00:00:35 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 560.4 KiB/s ETA 00:00:35 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 561.1 KiB/s ETA 00:00:35 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 561.1 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.ops/sort_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.ops/sort.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 562.3 KiB/s ETA 00:00:35 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 562.3 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.ops/splice_pos_list_iter_iter.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.ops/splice_pos_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 562.3 KiB/s ETA 00:00:35 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 562.9 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.ops/splice_pos_list_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 562.8 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.ops/unique.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 562.6 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.modifiers/prepend_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 562.3 KiB/s ETA 00:00:35 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 562.2 KiB/s ETA 00:00:35 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 562.0 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.special/swap_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 563.5 KiB/s ETA 00:00:35 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 563.5 KiB/s ETA 00:00:35 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 563.4 KiB/s ETA 00:00:35 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 563.3 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.modifiers/erase_iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 563.3 KiB/s ETA 00:00:35 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 563.1 KiB/s ETA 00:00:35 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 564.1 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.special/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 565.1 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.modifiers/insert_iter_iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 566.3 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.special/swap.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 569.0 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.modifiers/erase_iter.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 570.2 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.modifiers/insert_iter_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 570.4 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 575.3 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.modifiers/push_back_exception_safety.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 575.7 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 575.5 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 575.3 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 575.4 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.modifiers/insert_iter_rvalue.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 576.4 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 576.6 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.modifiers/insert_iter_size_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 577.3 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.modifiers/pop_front.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 578.7 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 578.1 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.modifiers/push_front_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 578.3 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 578.1 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 578.0 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 578.0 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.modifiers/insert_iter_size_value.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 578.3 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 578.2 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 578.2 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.modifiers/insert_iter_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 578.0 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.modifiers/emplace_front.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 578.3 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.modifiers/push_back_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 578.5 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 578.3 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 578.2 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 578.2 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.modifiers/pop_back.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 578.2 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.6 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.modifiers/insert_iter_value.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 578.9 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 578.9 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.modifiers/push_back.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.modifiers/erase_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.0 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.0 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.modifiers/push_front_exception_safety.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.modifiers/emplace_back.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.9 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.9 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.modifiers/emplace.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.4 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.3 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.3 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.modifiers/clear.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.2 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.2 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.2 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.0 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.modifiers/assign_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.8 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.8 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.6 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.modifiers/push_front.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.5 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.5 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.4 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.modifiers/insert_iter_initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.5 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 577.6 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 577.8 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 578.2 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.modifiers/insert_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 578.5 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.modifiers/append_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 578.1 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.modifiers/emplace.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 577.8 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.capacity/max_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 578.3 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 578.2 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 578.2 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.capacity/resize_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.0 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 578.3 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.capacity/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 578.3 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 578.5 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 578.5 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.capacity/empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 578.6 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 578.4 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 578.2 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.capacity/empty.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 578.4 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/list/list.capacity/resize_size_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/max_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 578.9 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 578.9 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 578.7 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 578.7 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 578.6 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 578.5 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 578.5 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/compare.three_way.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 578.4 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 578.3 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 578.3 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/exception_safety.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/get_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 578.7 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/empty.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/incomplete.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.1 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.4 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/allocator_mismatch.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.2 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.2 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.0 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/range_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 578.9 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 575.8 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 575.4 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 575.2 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 575.5 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.spec/relational.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 574.9 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 574.7 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 574.7 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 574.6 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.spec/equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 573.1 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 573.7 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 572.4 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 572.3 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 572.4 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.spec/swap_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 569.7 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 569.7 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 569.7 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.4 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.spec/member_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.spec/non_member_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.erasure/erase.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 570.0 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 570.3 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.erasure/erase_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 570.3 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 570.6 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 570.6 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 570.8 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/insert_after_rv.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 570.4 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/erase_after_many.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 569.8 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 569.8 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 569.8 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/insert_range_after.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.1 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/prepend_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.1 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.0 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.0 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 567.6 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.4 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.4 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/push_front_rv.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/resize_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 565.0 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 564.5 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/emplace_after.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 565.0 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/pop_front.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 565.9 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/insert_after_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 565.4 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 565.4 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 565.0 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/insert_after_init.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/resize_size_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 566.8 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 566.7 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 566.7 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 566.8 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/insert_after_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 566.7 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/emplace_front.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.2 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/push_front_exception_safety.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.5 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 569.2 KiB/s ETA 00:00:34 \ [8.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 569.4 KiB/s ETA 00:00:34 \ [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 569.3 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/erase_after_one.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 569.1 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/insert_after_size_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.7 KiB/s ETA 00:00:34 \ [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.7 KiB/s ETA 00:00:34 \ [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.6 KiB/s ETA 00:00:34 \ [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.6 KiB/s ETA 00:00:34 \ [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.6 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/clear.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/assign_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 569.0 KiB/s ETA 00:00:34 \ [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 569.0 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.modifiers/push_front_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 569.0 KiB/s ETA 00:00:34 \ [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 569.8 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/remove.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 569.2 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/sort_pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 569.6 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/merge_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.8 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/unique_pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.7 KiB/s ETA 00:00:34 \ [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.8 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/merge_rvalue_pred.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/remove_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.8 KiB/s ETA 00:00:34 \ [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.0 KiB/s ETA 00:00:34 \ [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.4 KiB/s ETA 00:00:34 \ [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.2 KiB/s ETA 00:00:34 \ [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.2 KiB/s ETA 00:00:34 \ [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.2 KiB/s ETA 00:00:34 \ [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.2 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/reverse.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.2 KiB/s ETA 00:00:34 \ [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.2 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/merge_lvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 565.9 KiB/s ETA 00:00:34 \ [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 565.9 KiB/s ETA 00:00:34 \ [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 565.5 KiB/s ETA 00:00:34 \ [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 564.4 KiB/s ETA 00:00:34 \ [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 564.2 KiB/s ETA 00:00:34 \ [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 564.2 KiB/s ETA 00:00:34 \ [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 564.2 KiB/s ETA 00:00:34 \ [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 564.1 KiB/s ETA 00:00:34 \ [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 564.1 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/merge_lvalue_pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 564.2 KiB/s ETA 00:00:34 \ [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 563.6 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/merge_lvalue.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 561.4 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/splice_after_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 563.4 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/merge_rvalue.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 562.7 KiB/s ETA 00:00:34 | | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 560.8 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 560.8 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 560.8 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 560.8 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/sort.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 561.5 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/merge_lvalue_pred.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 560.7 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 561.4 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 561.6 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/splice_after_flist.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 561.6 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/splice_after_one.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 562.7 KiB/s ETA 00:00:34 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 562.0 KiB/s ETA 00:00:34 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 562.0 KiB/s ETA 00:00:34 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 561.0 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 560.9 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 560.9 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/merge_rvalue_pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 559.8 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 557.8 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 557.8 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 557.9 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.ops/unique.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 558.8 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 558.2 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.access/front.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 557.6 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/deduct.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 557.8 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 558.3 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 557.7 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/assign_copy.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 557.6 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 557.7 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 557.7 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/from_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 557.6 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 558.1 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 558.4 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 558.2 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 557.6 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/deduct.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 559.2 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/move_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 557.2 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/assign_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/dtor_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 556.4 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 555.8 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/assign_init.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 555.8 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 556.2 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 556.2 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 556.3 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 556.4 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 555.0 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 554.9 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 555.0 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 554.9 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 554.9 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/default_recursive.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 555.3 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 554.8 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 554.7 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/init.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 554.7 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 554.7 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 554.9 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/move_assign_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 555.9 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 555.3 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/size_value_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 555.6 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 554.4 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 550.8 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 550.8 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 550.4 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 550.7 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/assign_op_init.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 550.5 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 549.7 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 549.8 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 549.8 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 548.0 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 546.5 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 546.5 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 546.5 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 545.8 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 544.7 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 544.7 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 544.6 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/size_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 545.5 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 543.8 KiB/s ETA 00:00:36 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 543.8 KiB/s ETA 00:00:36 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 543.8 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 543.6 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/move_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/default_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 543.7 KiB/s ETA 00:00:36 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 543.3 KiB/s ETA 00:00:36 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 543.3 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 543.3 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/range_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 543.1 KiB/s ETA 00:00:36 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 542.3 KiB/s ETA 00:00:36 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 542.2 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/copy_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 542.3 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/assign_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 541.8 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/alloc.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/assign_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 541.6 KiB/s ETA 00:00:36 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 541.6 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/assign_size_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 542.1 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/range.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 542.2 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.iter/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 541.1 KiB/s ETA 00:00:36 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 540.7 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.cons/init_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 541.6 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.iter/iterators.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 541.5 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 541.5 KiB/s ETA 00:00:36 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 541.5 KiB/s ETA 00:00:36 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 541.4 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/forwardlist/forwardlist.iter/before_begin.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 541.8 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 541.7 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 542.0 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/compare.three_way.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 542.2 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/iterators.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 542.8 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/get_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/range_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 543.0 KiB/s ETA 00:00:36 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 542.6 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.erasure/erase_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 545.1 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.cons/deduct.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 545.7 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/allocator_mismatch.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 545.5 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.cons/from_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 546.4 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.cons/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 546.1 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.erasure/erase.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 546.5 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 546.9 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.cons/deduct.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.cons/dtor_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 546.9 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 547.0 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.cons/iter_iter_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.cons/initializer_list_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 546.7 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 547.0 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 547.2 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.cons/op_equal_initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 547.5 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.cons/move_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 549.2 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.cons/initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 549.4 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.cons/move_assign.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 549.2 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.cons/size_value_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 548.8 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.cons/iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 548.7 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.cons/move_assign_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.cons/move_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 548.5 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 548.3 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 551.4 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.cons/assign_iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 551.4 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.cons/size_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 551.3 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.cons/default_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.cons/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 550.7 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 550.5 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.cons/copy_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 550.9 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.cons/move_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 550.7 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.cons/alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 551.4 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.cons/assign_initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 551.2 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.cons/assign_size_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.cons/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 551.8 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 551.8 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 552.1 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.special/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 552.1 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 550.9 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.special/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 551.2 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 551.7 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.cons/op_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 551.5 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 551.6 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 552.2 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.special/swap_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 554.8 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 554.8 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.special/move_backward.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.special/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 555.1 KiB/s ETA 00:00:35 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 555.4 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.special/copy_backward.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/prepend_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 557.1 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/insert_size_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 557.6 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/insert_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 557.8 KiB/s ETA 00:00:34 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 558.8 KiB/s ETA 00:00:34 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 558.8 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/erase_iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 558.6 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/pop_back.invalidation.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 559.0 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/erase_iter_iter.invalidation.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 558.8 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/pop_front.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 558.6 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/push_back_exception_safety.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 558.8 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/push_front_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 558.7 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/insert_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 559.2 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/erase_iter.invalidation.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/pop_front.invalidation.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 559.1 KiB/s ETA 00:00:34 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 559.0 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/emplace_front.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 558.9 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/push_back_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/pop_back.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 559.0 KiB/s ETA 00:00:34 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 559.0 KiB/s ETA 00:00:34 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 558.6 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/insert_iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 560.0 KiB/s ETA 00:00:34 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 560.0 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/push_back.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 560.0 KiB/s ETA 00:00:34 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 559.9 KiB/s ETA 00:00:34 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 559.8 KiB/s ETA 00:00:34 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 560.4 KiB/s ETA 00:00:34 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 560.4 KiB/s ETA 00:00:34 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 560.4 KiB/s ETA 00:00:34 | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 560.4 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/erase_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 560.7 KiB/s ETA 00:00:34 | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 560.5 KiB/s ETA 00:00:34 | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 560.4 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/emplace_back.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 560.6 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/clear.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 560.5 KiB/s ETA 00:00:34 | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 559.9 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/push_front_exception_safety.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 560.3 KiB/s ETA 00:00:34 | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 560.3 KiB/s ETA 00:00:34 | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 560.7 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/emplace.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 561.3 KiB/s ETA 00:00:34 | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 561.8 KiB/s ETA 00:00:34 | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 562.5 KiB/s ETA 00:00:34 | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 562.8 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/assign_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 562.8 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/push_front.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 563.6 KiB/s ETA 00:00:34 | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 564.3 KiB/s ETA 00:00:34 | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 563.7 KiB/s ETA 00:00:34 | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 564.9 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/insert_iter_initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 566.1 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.capacity/max_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 566.0 KiB/s ETA 00:00:34 | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 566.1 KiB/s ETA 00:00:34 | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 566.0 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.capacity/resize_size_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 567.7 KiB/s ETA 00:00:34 | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 567.7 KiB/s ETA 00:00:34 | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 567.8 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/insert_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 567.9 KiB/s ETA 00:00:34 | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 567.8 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.modifiers/append_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.9 KiB/s ETA 00:00:34 | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.7 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.capacity/access.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 569.0 KiB/s ETA 00:00:34 | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 569.0 KiB/s ETA 00:00:34 | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 569.5 KiB/s ETA 00:00:34 | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.6 KiB/s ETA 00:00:34 | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.9 KiB/s ETA 00:00:34 | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.2 KiB/s ETA 00:00:34 | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.0 KiB/s ETA 00:00:34 | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.6 KiB/s ETA 00:00:34 | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.6 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.capacity/resize_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.6 KiB/s ETA 00:00:34 | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 569.4 KiB/s ETA 00:00:34 | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 569.0 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.capacity/empty.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 569.1 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.capacity/empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 569.5 KiB/s ETA 00:00:34 | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 569.5 KiB/s ETA 00:00:34 | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 569.4 KiB/s ETA 00:00:34 | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 569.6 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 569.4 KiB/s ETA 00:00:34 | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 569.4 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.capacity/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 569.8 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/front_back_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 569.8 KiB/s ETA 00:00:34 | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 570.0 KiB/s ETA 00:00:34 | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 570.0 KiB/s ETA 00:00:34 | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 569.9 KiB/s ETA 00:00:34 | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 569.9 KiB/s ETA 00:00:34 | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.9 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/compare.three_way.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 569.2 KiB/s ETA 00:00:34 | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 569.2 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/deque/deque.capacity/shrink_to_fit.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 569.3 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/front_back.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.8 KiB/s ETA 00:00:34 | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.3 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/max_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.5 KiB/s ETA 00:00:34 | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.5 KiB/s ETA 00:00:34 | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.5 KiB/s ETA 00:00:34 | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.6 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/compare.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.7 KiB/s ETA 00:00:34 / / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 569.6 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/aggregate.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 570.1 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/iterators.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 569.9 KiB/s ETA 00:00:33 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 570.0 KiB/s ETA 00:00:33 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 569.9 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 570.1 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/contiguous.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/compare.three_way.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 570.5 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/indexing_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 570.4 KiB/s ETA 00:00:33 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 570.4 KiB/s ETA 00:00:33 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 570.4 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 570.3 KiB/s ETA 00:00:33 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 567.6 KiB/s ETA 00:00:34 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 567.2 KiB/s ETA 00:00:34 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 566.9 KiB/s ETA 00:00:34 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 567.4 KiB/s ETA 00:00:34 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 567.4 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 567.4 KiB/s ETA 00:00:34 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 567.8 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/at.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.0 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/size_and_alignment.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 567.6 KiB/s ETA 00:00:34 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 567.3 KiB/s ETA 00:00:34 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 567.3 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/empty.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 567.3 KiB/s ETA 00:00:34 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 567.3 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/at_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 567.3 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/array.cons/implicit_copy.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 567.5 KiB/s ETA 00:00:34 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 567.6 KiB/s ETA 00:00:34 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 567.7 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/array.fill/fill.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/range_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/array.cons/deduct.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 566.6 KiB/s ETA 00:00:34 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 566.7 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/array.fill/fill.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 566.5 KiB/s ETA 00:00:34 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 566.5 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/array.cons/deduct.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 566.5 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/indexing.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 567.3 KiB/s ETA 00:00:34 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 567.4 KiB/s ETA 00:00:34 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 567.6 KiB/s ETA 00:00:34 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 567.7 KiB/s ETA 00:00:34 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 567.8 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/array.cons/implicit_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.0 KiB/s ETA 00:00:34 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 567.3 KiB/s ETA 00:00:34 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 567.1 KiB/s ETA 00:00:34 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 567.1 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/array.cons/initialization.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 567.2 KiB/s ETA 00:00:34 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 567.4 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/array.data/data_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.8 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/array.data/data.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.4 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/array.special/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.2 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/array.zero/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.2 KiB/s ETA 00:00:34 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.2 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/array.size/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.3 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/array.tuple/get_const_rv.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.8 KiB/s ETA 00:00:33 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.8 KiB/s ETA 00:00:33 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.6 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/array.creation/to_array.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.5 KiB/s ETA 00:00:34 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.2 KiB/s ETA 00:00:34 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 567.8 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/array.tuple/get.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/array.creation/to_array.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.1 KiB/s ETA 00:00:34 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.0 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/array.tuple/tuple_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 567.9 KiB/s ETA 00:00:34 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 567.8 KiB/s ETA 00:00:34 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 567.9 KiB/s ETA 00:00:34 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 567.9 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/array.swap/swap.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/array.swap/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/array.tuple/tuple_element.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.0 KiB/s ETA 00:00:34 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.0 KiB/s ETA 00:00:34 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 567.6 KiB/s ETA 00:00:34 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 567.7 KiB/s ETA 00:00:34 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 569.0 KiB/s ETA 00:00:33 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.8 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/array.tuple/get_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/array.tuple/get.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.0 KiB/s ETA 00:00:33 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 567.8 KiB/s ETA 00:00:33 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 567.6 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/array.tuple/tuple_element.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 567.4 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 567.4 KiB/s ETA 00:00:34 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 567.1 KiB/s ETA 00:00:34 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 567.1 KiB/s ETA 00:00:34 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 567.4 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/compare.three_way.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 567.4 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/iterators.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 567.3 KiB/s ETA 00:00:34 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 566.8 KiB/s ETA 00:00:34 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 566.8 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/reverse_iterators.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 567.3 KiB/s ETA 00:00:34 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 566.9 KiB/s ETA 00:00:34 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 566.8 KiB/s ETA 00:00:34 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 566.8 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 567.3 KiB/s ETA 00:00:34 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 566.9 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/constant_initialization.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 565.3 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/contiguous.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 565.8 KiB/s ETA 00:00:34 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 565.8 KiB/s ETA 00:00:34 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 565.8 KiB/s ETA 00:00:34 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 566.6 KiB/s ETA 00:00:34 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 566.6 KiB/s ETA 00:00:34 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 566.6 KiB/s ETA 00:00:34 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 567.6 KiB/s ETA 00:00:33 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 567.4 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/array/array.tuple/get_rv.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.3 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/access.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.6 KiB/s ETA 00:00:33 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.8 KiB/s ETA 00:00:33 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 569.0 KiB/s ETA 00:00:33 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 569.0 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/get_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 569.0 KiB/s ETA 00:00:33 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 569.0 KiB/s ETA 00:00:33 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 569.0 KiB/s ETA 00:00:33 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 568.9 KiB/s ETA 00:00:33 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 569.2 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 569.0 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/allocator_mismatch.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 567.3 KiB/s ETA 00:00:33 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 566.8 KiB/s ETA 00:00:33 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 566.8 KiB/s ETA 00:00:33 / [8.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 566.8 KiB/s ETA 00:00:33 / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 566.9 KiB/s ETA 00:00:33 / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 566.9 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.erasure/erase_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.erasure/erase.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 567.9 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/range_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 567.2 KiB/s ETA 00:00:33 / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 567.5 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.data/data.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 566.5 KiB/s ETA 00:00:34 / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 566.6 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.data/data_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 566.6 KiB/s ETA 00:00:33 / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 566.5 KiB/s ETA 00:00:34 / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 566.1 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/resize_not_move_insertable.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 566.1 KiB/s ETA 00:00:34 / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 566.1 KiB/s ETA 00:00:34 / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 566.1 KiB/s ETA 00:00:34 / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 566.2 KiB/s ETA 00:00:34 / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 566.0 KiB/s ETA 00:00:34 / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 566.0 KiB/s ETA 00:00:34 / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 564.3 KiB/s ETA 00:00:34 / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 564.3 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/insert_iter_lvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/erase_iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 565.2 KiB/s ETA 00:00:34 / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 565.2 KiB/s ETA 00:00:34 / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 564.7 KiB/s ETA 00:00:34 / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 565.1 KiB/s ETA 00:00:34 / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 565.1 KiB/s ETA 00:00:34 / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 565.2 KiB/s ETA 00:00:34 / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 565.1 KiB/s ETA 00:00:34 / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 565.2 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/erase_iter.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 565.6 KiB/s ETA 00:00:34 / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 564.6 KiB/s ETA 00:00:34 / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 564.5 KiB/s ETA 00:00:34 / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 564.4 KiB/s ETA 00:00:34 / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 564.5 KiB/s ETA 00:00:34 / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 564.5 KiB/s ETA 00:00:34 / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 564.4 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/erase_iter_iter.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 566.0 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/insert_iter_iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 563.8 KiB/s ETA 00:00:34 / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 563.9 KiB/s ETA 00:00:34 / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 563.5 KiB/s ETA 00:00:34 / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 562.8 KiB/s ETA 00:00:34 / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 561.2 KiB/s ETA 00:00:34 / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 561.2 KiB/s ETA 00:00:34 / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 561.2 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/push_back_exception_safety.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 562.7 KiB/s ETA 00:00:34 / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 560.0 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/insert_iter_size_value.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 560.1 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/insert_iter_size_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 557.7 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/insert_iter_rvalue.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 557.4 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/insert_iter_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 556.2 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/push_back_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 554.6 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/pop_back.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 553.4 KiB/s ETA 00:00:34 / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 552.8 KiB/s ETA 00:00:34 / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 552.8 KiB/s ETA 00:00:34 / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 552.8 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/push_back.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 552.8 KiB/s ETA 00:00:34 / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 552.7 KiB/s ETA 00:00:34 / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 552.7 KiB/s ETA 00:00:34 / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 552.8 KiB/s ETA 00:00:34 / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 552.7 KiB/s ETA 00:00:34 / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 550.3 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/erase_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 549.8 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/assign_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 549.0 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/insert_iter_value.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 548.3 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/insert_iter_iter_iter.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 546.3 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/insert_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 546.5 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/emplace_extra.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 546.9 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/emplace.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 548.0 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/clear.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 547.5 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/emplace.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/insert_iter_initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 547.9 KiB/s ETA 00:00:35 / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 547.5 KiB/s ETA 00:00:35 / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 546.9 KiB/s ETA 00:00:35 / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 547.0 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/emplace_back.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.modifiers/append_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 546.6 KiB/s ETA 00:00:35 / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 546.0 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.special/swap.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 546.1 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.capacity/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 546.2 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.capacity/reserve.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.special/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 546.5 KiB/s ETA 00:00:35 / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 546.5 KiB/s ETA 00:00:35 / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 546.0 KiB/s ETA 00:00:35 / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 546.0 KiB/s ETA 00:00:35 / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 546.2 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.special/swap_noexcept.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 547.0 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.capacity/max_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 547.7 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.capacity/resize_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.capacity/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 547.6 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.capacity/resize_size_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 547.8 KiB/s ETA 00:00:34 / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 547.8 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.capacity/empty.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 547.6 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/deduct.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 547.5 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.capacity/capacity.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 547.5 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.capacity/empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 547.3 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.capacity/shrink_to_fit.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 548.9 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/move.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 548.8 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/assign_move.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 550.1 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/construct_iter_iter_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 550.7 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/deduct.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 551.7 KiB/s ETA 00:00:34 / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 552.0 KiB/s ETA 00:00:34 / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 552.8 KiB/s ETA 00:00:34 / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 552.7 KiB/s ETA 00:00:34 / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 552.7 KiB/s ETA 00:00:34 / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 552.7 KiB/s ETA 00:00:34 / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 552.6 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/default.recursive.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 553.4 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/assign_copy.addressof.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 553.1 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/construct_from_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 553.3 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/construct_size_value_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 552.8 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/op_equal_initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 555.1 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/dtor_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 555.7 KiB/s ETA 00:00:34 / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 555.7 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/construct_iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 557.1 KiB/s ETA 00:00:34 - - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 556.6 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/construct_default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 556.6 KiB/s ETA 00:00:34 - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 556.6 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/initializer_list_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 557.0 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/move_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 556.6 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/assign_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 556.9 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 557.6 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/default_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 557.6 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/assign_iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 557.9 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/construct_size_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 558.6 KiB/s ETA 00:00:34 - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 557.9 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/move_assign_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 558.3 KiB/s ETA 00:00:34 - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 558.4 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/copy.move_only.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 558.4 KiB/s ETA 00:00:34 - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 558.4 KiB/s ETA 00:00:34 - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 558.5 KiB/s ETA 00:00:34 - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 558.5 KiB/s ETA 00:00:34 - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 558.4 KiB/s ETA 00:00:34 - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 558.4 KiB/s ETA 00:00:34 - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 559.4 KiB/s ETA 00:00:34 - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 559.4 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 561.6 KiB/s ETA 00:00:33 - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 561.2 KiB/s ETA 00:00:34 - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 561.3 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/construct_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 561.2 KiB/s ETA 00:00:33 - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 561.2 KiB/s ETA 00:00:33 - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 559.0 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/move_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 559.4 KiB/s ETA 00:00:34 - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 560.0 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/copy_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 560.1 KiB/s ETA 00:00:34 - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 560.2 KiB/s ETA 00:00:34 - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 560.1 KiB/s ETA 00:00:34 - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 560.1 KiB/s ETA 00:00:34 - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 560.1 KiB/s ETA 00:00:34 - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 560.1 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/assign_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 560.1 KiB/s ETA 00:00:34 - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 561.2 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/assign_initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 561.2 KiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/exceptions.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 560.8 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/c.strings/cstring.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 560.4 KiB/s ETA 00:00:34 - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 559.8 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/containers/sequences/vector/vector.cons/assign_size_value.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 559.8 KiB/s ETA 00:00:34 - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 559.7 KiB/s ETA 00:00:34 - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 559.7 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/c.strings/no_c8rtomb_mbrtoc8.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 560.1 KiB/s ETA 00:00:34 - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 558.4 KiB/s ETA 00:00:34 - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 558.1 KiB/s ETA 00:00:34 - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 558.1 KiB/s ETA 00:00:34 - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 558.0 KiB/s ETA 00:00:34 - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 558.1 KiB/s ETA 00:00:34 - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 558.4 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/c.strings/cuchar.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 558.4 KiB/s ETA 00:00:34 - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 558.4 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/c.strings/cwctype.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 558.1 KiB/s ETA 00:00:34 - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 558.1 KiB/s ETA 00:00:34 - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 558.1 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/c.strings/cctype.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 558.6 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/c.strings/cwchar_include_order2.compile.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 558.4 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/c.strings/cwchar_include_order1.compile.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 559.0 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/c.strings/cwchar.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.typedefs/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 559.3 KiB/s ETA 00:00:34 - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 559.9 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.require/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/eq_int_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 559.8 KiB/s ETA 00:00:34 - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 559.4 KiB/s ETA 00:00:34 - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 559.1 KiB/s ETA 00:00:34 - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 559.4 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/length.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 559.5 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 559.4 KiB/s ETA 00:00:34 - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 559.2 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/find.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 559.4 KiB/s ETA 00:00:34 - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 559.6 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/lt.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 558.3 KiB/s ETA 00:00:34 - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 558.3 KiB/s ETA 00:00:34 - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 559.3 KiB/s ETA 00:00:34 - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 559.5 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/types.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 559.3 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 557.8 KiB/s ETA 00:00:34 - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 557.6 KiB/s ETA 00:00:34 - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 557.5 KiB/s ETA 00:00:34 - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 557.5 KiB/s ETA 00:00:34 - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 557.5 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/assign3.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 557.6 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/to_char_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 557.5 KiB/s ETA 00:00:34 - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 556.1 KiB/s ETA 00:00:34 - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 556.2 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 556.8 KiB/s ETA 00:00:34 - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 556.8 KiB/s ETA 00:00:34 - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 556.8 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/to_int_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 556.7 KiB/s ETA 00:00:34 - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 556.8 KiB/s ETA 00:00:34 - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 556.6 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/not_eof.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/eof.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 556.5 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char16_t/assign2.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 555.9 KiB/s ETA 00:00:34 - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 555.8 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 555.9 KiB/s ETA 00:00:34 - [8.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 555.1 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/eq_int_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 555.2 KiB/s ETA 00:00:34 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 555.2 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/length.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 555.6 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/lt.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 553.7 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/find.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 552.8 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/types.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 552.6 KiB/s ETA 00:00:34 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 552.6 KiB/s ETA 00:00:34 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 552.6 KiB/s ETA 00:00:34 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 552.6 KiB/s ETA 00:00:34 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 552.3 KiB/s ETA 00:00:34 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 552.3 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 547.4 KiB/s ETA 00:00:34 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 545.3 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/assign3.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 545.7 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/to_char_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 545.5 KiB/s ETA 00:00:34 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 545.7 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/eof.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 546.0 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 545.6 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/to_int_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/not_eof.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 545.9 KiB/s ETA 00:00:34 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 545.9 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.wchar_t/assign2.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 546.0 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/eq_int_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 545.9 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 545.0 KiB/s ETA 00:00:34 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 545.0 KiB/s ETA 00:00:34 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 545.0 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/length.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 545.2 KiB/s ETA 00:00:34 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 544.6 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/assign3.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 544.5 KiB/s ETA 00:00:34 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 544.5 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/find.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 544.9 KiB/s ETA 00:00:34 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 544.6 KiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/to_char_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 544.2 KiB/s ETA 00:00:34 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 542.1 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/types.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 542.1 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/lt.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 541.7 KiB/s ETA 00:00:35 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 541.7 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 541.7 KiB/s ETA 00:00:35 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 541.6 KiB/s ETA 00:00:35 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 541.7 KiB/s ETA 00:00:35 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 541.3 KiB/s ETA 00:00:35 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 541.4 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 541.7 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/not_eof.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 541.6 KiB/s ETA 00:00:35 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 541.7 KiB/s ETA 00:00:35 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 541.8 KiB/s ETA 00:00:35 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 541.8 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/to_int_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 541.9 KiB/s ETA 00:00:35 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 541.9 KiB/s ETA 00:00:35 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 542.1 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/eof.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 537.4 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 535.2 KiB/s ETA 00:00:35 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 535.0 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char32_t/assign2.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 535.2 KiB/s ETA 00:00:35 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 535.0 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/eq_int_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 533.6 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/assign3.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 533.8 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/find.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 533.4 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/length.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/lt.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 533.2 KiB/s ETA 00:00:35 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 533.1 KiB/s ETA 00:00:35 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 532.9 KiB/s ETA 00:00:35 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 532.8 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/types.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 530.7 KiB/s ETA 00:00:35 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 530.7 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 530.5 KiB/s ETA 00:00:35 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 529.2 KiB/s ETA 00:00:35 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 529.2 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/to_char_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 529.4 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 528.5 KiB/s ETA 00:00:35 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 528.5 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/not_eof.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 528.5 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 528.5 KiB/s ETA 00:00:35 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 528.5 KiB/s ETA 00:00:35 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 528.7 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/eof.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/assign2.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char/to_int_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 528.9 KiB/s ETA 00:00:35 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 528.9 KiB/s ETA 00:00:35 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 528.8 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/find.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 527.2 KiB/s ETA 00:00:35 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 527.2 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/lt.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 527.1 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/length.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 527.3 KiB/s ETA 00:00:35 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 527.7 KiB/s ETA 00:00:35 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 527.2 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 527.3 KiB/s ETA 00:00:35 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 526.3 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/eq_int_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 526.1 KiB/s ETA 00:00:36 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 526.3 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/types.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 526.4 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 526.4 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/assign3.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 526.6 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/to_char_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 526.7 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 526.6 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/eof.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 526.6 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/eq.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 526.3 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/to_int_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 526.6 KiB/s ETA 00:00:35 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 526.0 KiB/s ETA 00:00:36 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 526.0 KiB/s ETA 00:00:36 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 526.0 KiB/s ETA 00:00:36 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 526.0 KiB/s ETA 00:00:36 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 525.9 KiB/s ETA 00:00:36 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 524.9 KiB/s ETA 00:00:36 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 525.0 KiB/s ETA 00:00:36 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 524.9 KiB/s ETA 00:00:36 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 524.8 KiB/s ETA 00:00:36 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 525.1 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/traits_mismatch.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 526.3 KiB/s ETA 00:00:35 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 525.8 KiB/s ETA 00:00:36 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 525.7 KiB/s ETA 00:00:36 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 525.7 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/enable_borrowed_range.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 525.7 KiB/s ETA 00:00:36 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 526.2 KiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/range_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 525.6 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 524.7 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/char.bad.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 522.7 KiB/s ETA 00:00:36 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 523.1 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/assign2.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 523.1 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/trivially_copyable.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 522.6 KiB/s ETA 00:00:36 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 521.4 KiB/s ETA 00:00:36 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 520.8 KiB/s ETA 00:00:36 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 520.8 KiB/s ETA 00:00:36 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 520.8 KiB/s ETA 00:00:36 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 520.8 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/char.traits/char.traits.specializations/char.traits.specializations.char8_t/not_eof.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 519.2 KiB/s ETA 00:00:36 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 517.0 KiB/s ETA 00:00:36 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 517.0 KiB/s ETA 00:00:36 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 516.6 KiB/s ETA 00:00:36 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 516.6 KiB/s ETA 00:00:36 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 515.9 KiB/s ETA 00:00:36 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 515.8 KiB/s ETA 00:00:36 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 515.8 KiB/s ETA 00:00:36 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 516.0 KiB/s ETA 00:00:36 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 515.1 KiB/s ETA 00:00:36 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 515.1 KiB/s ETA 00:00:36 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 515.1 KiB/s ETA 00:00:36 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 515.1 KiB/s ETA 00:00:36 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 514.2 KiB/s ETA 00:00:36 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 514.1 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.synop/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 513.9 KiB/s ETA 00:00:36 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 512.5 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string_view.literals/literal.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 512.4 KiB/s ETA 00:00:36 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 512.4 KiB/s ETA 00:00:36 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 512.3 KiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.comparison/comparison.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 511.2 KiB/s ETA 00:00:37 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 511.2 KiB/s ETA 00:00:37 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 511.2 KiB/s ETA 00:00:37 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 511.2 KiB/s ETA 00:00:37 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 511.1 KiB/s ETA 00:00:37 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 511.2 KiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string_view.literals/literal.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.comparison/greater.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 511.3 KiB/s ETA 00:00:37 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 511.8 KiB/s ETA 00:00:36 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 510.9 KiB/s ETA 00:00:37 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 510.1 KiB/s ETA 00:00:37 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 508.6 KiB/s ETA 00:00:37 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 508.6 KiB/s ETA 00:00:37 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 508.6 KiB/s ETA 00:00:37 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 508.6 KiB/s ETA 00:00:37 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 508.5 KiB/s ETA 00:00:37 - [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 504.6 KiB/s ETA 00:00:37 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.comparison/not_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 504.6 KiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.comparison/less_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 503.8 KiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.comparison/equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 503.9 KiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.ops/compare.pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 502.6 KiB/s ETA 00:00:37 \ [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 502.5 KiB/s ETA 00:00:37 \ [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 502.4 KiB/s ETA 00:00:37 \ [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 502.4 KiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.comparison/common_type_specialization.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 501.9 KiB/s ETA 00:00:37 \ [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 499.3 KiB/s ETA 00:00:37 \ [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 499.3 KiB/s ETA 00:00:37 \ [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 499.3 KiB/s ETA 00:00:37 \ [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 499.1 KiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.comparison/less.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 499.1 KiB/s ETA 00:00:37 \ [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 500.2 KiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.comparison/comparison.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.access/data.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 499.5 KiB/s ETA 00:00:37 \ [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 499.5 KiB/s ETA 00:00:37 \ [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 499.4 KiB/s ETA 00:00:37 \ [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 499.4 KiB/s ETA 00:00:37 \ [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 499.0 KiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.access/front.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 499.0 KiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.ops/substr.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 499.5 KiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.access/at.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 499.1 KiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.access/back.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 499.0 KiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.ops/compare.size_size_sv_pointer_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 499.2 KiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.ops/compare.size_size_sv_size_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 498.7 KiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.access/index.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 498.1 KiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.nonmem/quoted.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 498.1 KiB/s ETA 00:00:37 \ [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 498.5 KiB/s ETA 00:00:37 \ [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 498.5 KiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.ops/compare.sv.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 498.5 KiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.comparison/greater_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.ops/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 498.3 KiB/s ETA 00:00:37 \ [8.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 498.4 KiB/s ETA 00:00:37 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 498.6 KiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.modifiers/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 498.6 KiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.ops/compare.size_size_sv.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 498.2 KiB/s ETA 00:00:37 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 498.7 KiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.ops/compare.pointer_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 498.7 KiB/s ETA 00:00:37 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 498.7 KiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.deduct/implicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 498.5 KiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.io/stream_insert_decl_present.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.modifiers/remove_prefix.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 498.7 KiB/s ETA 00:00:37 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 498.6 KiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.modifiers/remove_suffix.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 498.6 KiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.io/stream_insert.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 498.5 KiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.deduct/range.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.cons/from_literal.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 512.0 KiB/s ETA 00:00:36 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 565.0 KiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.cons/from_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 573.4 KiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.cons/from_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 570.6 KiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.deduct/iterator_sentinel.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.cons/nullptr.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 570.8 KiB/s ETA 00:00:32 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 570.8 KiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.cons/implicit_deduction_guides.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 570.6 KiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.cons/from_ptr_len.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 571.0 KiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.cons/from_iterator_sentinel.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 574.3 KiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.cons/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 574.2 KiB/s ETA 00:00:32 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 573.8 KiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.template/ends_with.string_view.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 578.2 KiB/s ETA 00:00:32 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 578.2 KiB/s ETA 00:00:32 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 577.8 KiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.template/starts_with.string_view.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 577.8 KiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.template/starts_with.char.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 577.6 KiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.template/contains.ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.template/starts_with.ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.template/contains.string_view.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 577.0 KiB/s ETA 00:00:32 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 577.0 KiB/s ETA 00:00:32 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 577.0 KiB/s ETA 00:00:32 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 577.1 KiB/s ETA 00:00:32 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 581.3 KiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.template/contains.char.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 583.2 KiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.template/ends_with.char.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 583.4 KiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.template/ends_with.ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 583.1 KiB/s ETA 00:00:31 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 583.0 KiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.find/find_pointer_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.find/find_pointer_size_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 583.0 KiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.find/find_first_not_of_char_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 584.1 KiB/s ETA 00:00:31 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 584.4 KiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.find/rfind_string_view_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 585.4 KiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.find/find_last_not_of_string_view_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 585.2 KiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.find/rfind_char_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 585.1 KiB/s ETA 00:00:31 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 585.1 KiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.find/find_first_not_of_pointer_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 586.3 KiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.find/find_first_not_of_string_view_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.find/rfind_pointer_size_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 587.2 KiB/s ETA 00:00:31 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 586.9 KiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.find/rfind_pointer_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 586.9 KiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.find/find_last_not_of_char_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 587.8 KiB/s ETA 00:00:31 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 587.0 KiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.find/find_last_of_pointer_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 587.9 KiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.find/find_last_not_of_pointer_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 588.6 KiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.find/find_char_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 590.2 KiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.find/find_first_of_char_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 597.0 KiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.find/find_last_of_string_view_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 596.8 KiB/s ETA 00:00:30 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 596.5 KiB/s ETA 00:00:30 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 596.5 KiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.find/find_last_of_char_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 597.7 KiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.find/find_last_of_pointer_size_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.find/find_first_of_pointer_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 602.3 KiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.find/find_first_of_pointer_size_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 601.9 KiB/s ETA 00:00:30 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 601.9 KiB/s ETA 00:00:30 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 601.6 KiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.find/find_string_view_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 601.6 KiB/s ETA 00:00:30 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 601.8 KiB/s ETA 00:00:30 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 601.6 KiB/s ETA 00:00:30 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 601.6 KiB/s ETA 00:00:30 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 601.6 KiB/s ETA 00:00:30 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 601.5 KiB/s ETA 00:00:30 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 601.6 KiB/s ETA 00:00:30 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 603.1 KiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.find/find_first_of_string_view_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 603.1 KiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.find/find_last_not_of_pointer_size_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 603.0 KiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.hash/char_type.hash.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 605.1 KiB/s ETA 00:00:30 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 605.1 KiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.hash/enabled_hashes.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 605.1 KiB/s ETA 00:00:30 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 605.2 KiB/s ETA 00:00:30 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 605.4 KiB/s ETA 00:00:30 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 605.1 KiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.hash/string_view.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 607.6 KiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.find/find_first_not_of_pointer_size_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 608.3 KiB/s ETA 00:00:30 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 608.3 KiB/s ETA 00:00:30 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 615.6 KiB/s ETA 00:00:29 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 617.0 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.capacity/capacity.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 617.0 KiB/s ETA 00:00:29 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 616.0 KiB/s ETA 00:00:29 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 616.1 KiB/s ETA 00:00:29 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 616.0 KiB/s ETA 00:00:29 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 616.0 KiB/s ETA 00:00:29 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 615.9 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.capacity/empty.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 615.8 KiB/s ETA 00:00:29 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 617.5 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.iterators/begin.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 618.7 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.iterators/rbegin.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.iterators/rend.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 618.5 KiB/s ETA 00:00:29 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 618.1 KiB/s ETA 00:00:29 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 618.0 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.iterators/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 617.0 KiB/s ETA 00:00:29 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 617.0 KiB/s ETA 00:00:29 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 616.9 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.view/string.view.iterators/end.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 617.1 KiB/s ETA 00:00:29 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 617.0 KiB/s ETA 00:00:29 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 617.0 KiB/s ETA 00:00:29 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 617.3 KiB/s ETA 00:00:29 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 617.2 KiB/s ETA 00:00:29 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 616.9 KiB/s ETA 00:00:29 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 617.1 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string.literals/noexcept.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 620.3 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string.literals/literal.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 620.1 KiB/s ETA 00:00:29 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 619.7 KiB/s ETA 00:00:29 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 619.7 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string.literals/literal.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 619.6 KiB/s ETA 00:00:29 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 619.7 KiB/s ETA 00:00:29 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 617.7 KiB/s ETA 00:00:29 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 617.2 KiB/s ETA 00:00:29 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 617.2 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/strings.erasure/erase.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 617.5 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/strings.erasure/erase_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 617.6 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 619.0 KiB/s ETA 00:00:29 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 619.2 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/strings.general/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 619.1 KiB/s ETA 00:00:29 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 619.7 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/traits_mismatch.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 619.7 KiB/s ETA 00:00:29 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 619.7 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/test_traits.h [Content-Type=text/x-chdr]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 619.0 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/range_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 618.7 KiB/s ETA 00:00:29 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 618.7 KiB/s ETA 00:00:29 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 618.7 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/allocator_mismatch.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 618.6 KiB/s ETA 00:00:29 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 618.1 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/char.bad.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 617.1 KiB/s ETA 00:00:29 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 617.0 KiB/s ETA 00:00:29 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 617.5 KiB/s ETA 00:00:29 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 617.4 KiB/s ETA 00:00:29 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 617.4 KiB/s ETA 00:00:29 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 616.2 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_substr/substr.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 616.2 KiB/s ETA 00:00:29 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 616.4 KiB/s ETA 00:00:29 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 613.8 KiB/s ETA 00:00:29 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 613.8 KiB/s ETA 00:00:29 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 613.0 KiB/s ETA 00:00:29 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 612.0 KiB/s ETA 00:00:29 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 612.0 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_rfind/pointer_size_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_substr/substr_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 612.0 KiB/s ETA 00:00:29 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 612.0 KiB/s ETA 00:00:29 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 611.8 KiB/s ETA 00:00:29 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 611.8 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_rfind/string_view_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 611.0 KiB/s ETA 00:00:29 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.8 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_rfind/char_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 605.3 KiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_rfind/string_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 605.2 KiB/s ETA 00:00:30 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 604.9 KiB/s ETA 00:00:30 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 605.0 KiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string.accessors/c_str.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 605.3 KiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string.accessors/data.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 605.6 KiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_find.first.of/pointer_size_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 605.3 KiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_rfind/pointer_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 605.4 KiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string.accessors/get_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 603.3 KiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_find.first.of/char_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 601.4 KiB/s ETA 00:00:30 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 601.5 KiB/s ETA 00:00:30 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 601.4 KiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_find.first.of/string_view_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 601.0 KiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_find.first.of/pointer_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 600.8 KiB/s ETA 00:00:30 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 603.2 KiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_find.first.of/string_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 603.8 KiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_find.first.not.of/pointer_size_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 603.3 KiB/s ETA 00:00:30 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 603.7 KiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_find.first.not.of/pointer_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 605.0 KiB/s ETA 00:00:30 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 605.3 KiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_find.last.of/pointer_size_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 604.6 KiB/s ETA 00:00:30 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 604.3 KiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_find.first.not.of/char_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 607.8 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_find.first.not.of/string_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 608.3 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_find.first.not.of/string_view_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_find.last.of/char_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 607.7 KiB/s ETA 00:00:29 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 607.6 KiB/s ETA 00:00:29 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 607.2 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_find.last.of/string_view_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_find.last.of/string_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 608.7 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_find.last.of/pointer_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.8 KiB/s ETA 00:00:29 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.7 KiB/s ETA 00:00:29 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.7 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_find.last.not.of/pointer_size_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 609.6 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_find.last.not.of/string_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 610.0 KiB/s ETA 00:00:29 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 615.1 KiB/s ETA 00:00:29 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 614.8 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_find.last.not.of/char_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 614.8 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_find.last.not.of/string_view_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 615.3 KiB/s ETA 00:00:29 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 614.7 KiB/s ETA 00:00:29 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 614.1 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_compare/pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 618.8 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_find.last.not.of/pointer_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 617.5 KiB/s ETA 00:00:29 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 618.2 KiB/s ETA 00:00:29 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 618.1 KiB/s ETA 00:00:29 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 618.1 KiB/s ETA 00:00:29 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 618.1 KiB/s ETA 00:00:29 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 618.1 KiB/s ETA 00:00:29 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 617.4 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_compare/string_view.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 620.5 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_compare/size_size_T_size_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_compare/size_size_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 621.9 KiB/s ETA 00:00:29 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 621.8 KiB/s ETA 00:00:29 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 621.8 KiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_compare/string.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 625.3 KiB/s ETA 00:00:28 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 625.4 KiB/s ETA 00:00:28 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 625.4 KiB/s ETA 00:00:28 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 625.3 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_compare/size_size_pointer_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 625.4 KiB/s ETA 00:00:28 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 625.6 KiB/s ETA 00:00:28 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 627.2 KiB/s ETA 00:00:28 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 627.4 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_compare/size_size_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 626.2 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_compare/size_size_string_size_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 627.7 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_find/pointer_size_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_find/char_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 627.8 KiB/s ETA 00:00:28 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 627.0 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_compare/size_size_string_view.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 627.9 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_find/string_view_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 627.9 KiB/s ETA 00:00:28 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 627.5 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_find/string_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 627.8 KiB/s ETA 00:00:28 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 627.0 KiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ops/string_find/pointer_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.starts_with/starts_with.string_view.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 639.5 KiB/s ETA 00:00:28 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 639.5 KiB/s ETA 00:00:28 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 638.8 KiB/s ETA 00:00:28 \ [9.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 644.4 KiB/s ETA 00:00:27 \ [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 644.4 KiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.starts_with/starts_with.char.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 788.3 KiB/s ETA 00:00:21 \ [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 787.1 KiB/s ETA 00:00:21 \ [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 787.1 KiB/s ETA 00:00:21 \ [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 787.1 KiB/s ETA 00:00:21 \ [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 788.2 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.starts_with/starts_with.ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 788.2 KiB/s ETA 00:00:21 \ [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 788.2 KiB/s ETA 00:00:21 | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.access/at.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 787.6 KiB/s ETA 00:00:21 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 787.6 KiB/s ETA 00:00:21 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 788.6 KiB/s ETA 00:00:21 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 788.2 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.access/front.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 788.1 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.require/contiguous.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 787.2 KiB/s ETA 00:00:21 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 786.9 KiB/s ETA 00:00:21 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 786.4 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.access/back.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 787.3 KiB/s ETA 00:00:21 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 787.0 KiB/s ETA 00:00:21 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 786.8 KiB/s ETA 00:00:21 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 787.2 KiB/s ETA 00:00:21 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 786.9 KiB/s ETA 00:00:21 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 787.1 KiB/s ETA 00:00:21 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 786.9 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.access/index.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 786.9 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 786.4 KiB/s ETA 00:00:21 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 786.3 KiB/s ETA 00:00:21 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 786.3 KiB/s ETA 00:00:21 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 786.3 KiB/s ETA 00:00:21 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 786.3 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/string_view.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 786.6 KiB/s ETA 00:00:21 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 786.4 KiB/s ETA 00:00:21 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 786.5 KiB/s ETA 00:00:21 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 786.4 KiB/s ETA 00:00:21 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 786.4 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/iter_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 785.6 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/size_char_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 784.9 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/initializer_list_assignment.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/string_view_size_size_deduction.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 780.6 KiB/s ETA 00:00:22 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 780.6 KiB/s ETA 00:00:22 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 780.4 KiB/s ETA 00:00:22 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 780.8 KiB/s ETA 00:00:22 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 780.7 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/from_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 781.9 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/pointer_assignment.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/string_view_deduction.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 781.0 KiB/s ETA 00:00:22 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 780.8 KiB/s ETA 00:00:22 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 779.4 KiB/s ETA 00:00:22 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 780.1 KiB/s ETA 00:00:22 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 780.7 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/brace_assignment.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 782.8 KiB/s ETA 00:00:22 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 782.6 KiB/s ETA 00:00:22 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 782.4 KiB/s ETA 00:00:22 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 780.4 KiB/s ETA 00:00:22 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 780.4 KiB/s ETA 00:00:22 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 780.3 KiB/s ETA 00:00:22 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 780.4 KiB/s ETA 00:00:22 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 781.8 KiB/s ETA 00:00:22 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 781.5 KiB/s ETA 00:00:22 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 781.5 KiB/s ETA 00:00:22 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 781.4 KiB/s ETA 00:00:22 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 781.4 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/iter_alloc_deduction.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 782.7 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/substr.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 779.7 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/from_range_deduction.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 779.7 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/pointer_size_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 779.0 KiB/s ETA 00:00:22 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 778.1 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/move_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 778.1 KiB/s ETA 00:00:22 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 778.0 KiB/s ETA 00:00:22 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 778.2 KiB/s ETA 00:00:22 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 776.6 KiB/s ETA 00:00:22 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 772.9 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 771.9 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/T_size_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 772.4 KiB/s ETA 00:00:22 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 772.3 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/dtor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 772.0 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/implicit_deduction_guides.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 773.1 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/move_assign_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 769.5 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/copy_assignment.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 770.1 KiB/s ETA 00:00:22 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 767.6 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 767.6 KiB/s ETA 00:00:22 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 768.8 KiB/s ETA 00:00:22 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 768.8 KiB/s ETA 00:00:22 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 768.7 KiB/s ETA 00:00:22 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 768.7 KiB/s ETA 00:00:22 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 768.5 KiB/s ETA 00:00:22 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 768.7 KiB/s ETA 00:00:22 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 768.7 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/string_view_assignment.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 768.7 KiB/s ETA 00:00:22 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 768.7 KiB/s ETA 00:00:22 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 768.7 KiB/s ETA 00:00:22 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 768.6 KiB/s ETA 00:00:22 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 766.9 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/copy_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 766.2 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 767.7 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/pointer_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 766.3 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/move_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 766.2 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/move_assignment.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 765.7 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/char_assignment.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 765.4 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/nullptr.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 765.2 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.cons/substr_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 765.8 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.contains/contains.char.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 765.9 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.contains/contains.string_view.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 765.0 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.contains/contains.ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 765.3 KiB/s ETA 00:00:22 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 765.3 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/robust_against_adl.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_insert/size_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 766.2 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_insert/string_view.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 766.2 KiB/s ETA 00:00:22 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 766.1 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_insert/size_string_size_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 766.0 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_insert/iter_iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 766.7 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_insert/size_T_size_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 768.2 KiB/s ETA 00:00:22 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 767.7 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_insert/size_pointer_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 767.7 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_insert/iter_size_char.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 767.2 KiB/s ETA 00:00:22 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 767.2 KiB/s ETA 00:00:22 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 767.0 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_append/push_back.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 767.0 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_insert/iter_initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 766.7 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_insert/size_size_char.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 767.5 KiB/s ETA 00:00:22 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 767.7 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_insert/iter_iter_iter.infinite_recursion.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 769.5 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_replace/iter_iter_string_view.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 769.0 KiB/s ETA 00:00:22 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 769.1 KiB/s ETA 00:00:22 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 769.3 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_insert/iter_char.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 772.0 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_insert/size_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 770.6 KiB/s ETA 00:00:22 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 771.7 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_replace/size_size_T_size_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 771.6 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_replace/size_size_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 803.4 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_replace/size_size_pointer_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 828.8 KiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_insert/insert_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 828.5 KiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_replace/replace_with_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 829.0 KiB/s ETA 00:00:20 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 829.2 KiB/s ETA 00:00:20 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 829.2 KiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_replace/iter_iter_initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 829.0 KiB/s ETA 00:00:20 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 829.0 KiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_replace/size_size_string_size_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 833.2 KiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_replace/size_size_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_replace/size_size_string_view.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 892.0 KiB/s ETA 00:00:18 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 891.7 KiB/s ETA 00:00:18 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 891.8 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_replace/iter_iter_iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 941.6 KiB/s ETA 00:00:17 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 941.3 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_replace/iter_iter_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 950.7 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_replace/iter_iter_pointer_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_replace/iter_iter_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 950.4 KiB/s ETA 00:00:17 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 950.4 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_replace/iter_iter_size_char.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 951.6 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_replace/size_size_size_char.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 951.2 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_erase/iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 951.0 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_copy/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 950.6 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_erase/pop_back.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 950.4 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_erase/iter_iter.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 950.0 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_erase/size_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 949.6 KiB/s ETA 00:00:17 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 949.3 KiB/s ETA 00:00:17 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 949.1 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_swap/swap.asan.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 953.6 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_swap/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_append/string_view.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 953.5 KiB/s ETA 00:00:17 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 952.8 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_append/initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 952.6 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_append/pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 952.2 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_append/string_size_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_append/string.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_append/T_size_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:15 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_append/size_char.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:15 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:15 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:15 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:15 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_append/append_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_append/pointer_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_assign/pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_assign/string_view.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_assign/initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_assign/string_size_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_assign/T_size_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_assign/string.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_assign/size_char.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_append/iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_assign/rv_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_assign/assign_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_assign/iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_op_plus_equal/pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_op_plus_equal/initializer_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_op_plus_equal/string.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_oplt/string_view_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_op_plus_equal/char.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_oplt/string_string_view.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_oplt/string_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_op!=/string_string_view.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string.cmp/comparison.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_op!=/string_view_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_oplt/pointer_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_op!=/string_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_oplt/string_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_op!=/string_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 | [9.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_op!=/pointer_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string.io/stream_extract.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string.io/stream_insert.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string.io/get_line.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 | [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string.io/get_line_delim.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 | [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_opgt/string_string_view.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_opgt/string_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 | [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string.io/get_line_delim_rv.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string.io/get_line_rv.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 | [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 | [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_opgt/string_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_opgt/pointer_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_opgt/string_view_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 | [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 | [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 | [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_op+/allocator_propagation.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.modifiers/string_assign/pointer_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_op+/string_char.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 | [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 | [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 | [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 | [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 | [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_op+/char_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 | [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 | [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_opgt=/string_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 | [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 | [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 | [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_opgt=/string_string_view.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 | [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 | [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_op+/string_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 | [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_opgt=/string_view_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 | [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_op+/string_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_op+/pointer_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 / / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_opgt=/string_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_opgt=/pointer_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_operator==/string_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_operator==/string_string_view.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_operator==/pointer_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string.special/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_operator==/string_view_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_operator==/string_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string.special/swap_noexcept.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_oplt=/string_view_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_oplt=/string_string_view.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_oplt=/string_pointer.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_oplt=/string_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.capacity/length.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.capacity/resize_size_char.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.nonmembers/string_oplt=/pointer_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.capacity/reserve_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.capacity/reserve.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.capacity/shrink_to_fit.explicit_instantiation.sh.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.capacity/max_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.capacity/reserve_size.asan.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.capacity/resize_and_overwrite.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.capacity/reserve.removed_in_cxx26.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.capacity/resize_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.capacity/reserve.deprecated_in_cxx20.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.capacity/over_max_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.capacity/capacity.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.capacity/empty.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.capacity/clear.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.capacity/empty.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.capacity/shrink_to_fit.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.capacity/size.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.iterators/rbegin.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ends_with/ends_with.ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.iterators/cbegin.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ends_with/ends_with.char.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.iterators/cend.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.ends_with/ends_with.string_view.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.iterators/crend.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.iterators/begin.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.iterators/rend.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.iterators/iterators.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.iterators/end.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.iterators/iterator_concept_conformance.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string/string.iterators/crbegin.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.classes/typedefs.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string.hash/strings.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string.hash/char_type_hash.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/basic.string.hash/enabled_hashes.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.conversions/to_wstring.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.conversions/stoul.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:15 / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.conversions/stol.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.conversions/stod.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.conversions/stoll.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.conversions/stof.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:15 / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:15 / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:15 / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.conversions/stoi.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.conversions/to_string.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:15 / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:15 / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:15 / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:15 / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/minutes.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.conversions/stoull.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/strings/string.conversions/stold.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/months.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/days.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/microseconds.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/milliseconds.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/hours.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/seconds.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/weeks.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/clock.h [Content-Type=text/x-chdr]... Step #8: / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/nanoseconds.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/years.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.zone/time.zone.db/time.zone.db.remote/remote_version.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/rep.h [Content-Type=text/x-chdr]... Step #8: / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.zone/time.zone.db/time.zone.db.remote/reload_tzdb.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.clock.req/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.zone/time.zone.db/time.zone.db.list/iterators.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.zone/time.zone.db/time.zone.db.tzdb/tzdb.members.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.zone/time.zone.db/time.zone.db.list/types.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.zone/time.zone.db/time.zone.db.list/front.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.zone/time.zone.db/time.zone.db.access/get_tzdb_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.zone/time.zone.db/time.zone.db.list/erase_after.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.zone/time.zone.db/time.zone.db.access/get_tzdb.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.traits/time.traits.is_fp/treat_as_floating_point.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.traits/time.traits.duration_values/max.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.traits/time.traits.duration_values/min.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.traits/time.traits.specializations/duration.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.traits/time.traits.duration_values/zero.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.traits/time.traits.specializations/time_point.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.mdlast/ostream.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/euclidian.h [Content-Type=text/x-chdr]... Step #8: / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.mdlast/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.mdlast/month.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.mdlast/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.mdlast/comparisons.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.month/time.cal.month.members/ok.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.month/time.cal.month.members/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.month/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.mdlast/ok.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.month/time.cal.month.members/decrement.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.month/time.cal.month.nonmembers/ostream.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.month/time.cal.month.members/plus_minus_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.month/time.cal.month.members/increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.mwd/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.month/time.cal.month.nonmembers/plus.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.month/time.cal.month.nonmembers/minus.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.month/time.cal.month.nonmembers/comparisons.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.mwd/time.cal.mwd.members/month.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.month/time.cal.month.nonmembers/literals.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.mwd/time.cal.mwd.members/ok.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.mwd/time.cal.mwd.members/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.mwd/time.cal.mwd.members/weekday_indexed.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.mwd/time.cal.mwd.nonmembers/ostream.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.mwd/time.cal.mwd.nonmembers/comparisons.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.wdidx/time.cal.wdidx.nonmembers/ostream.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.wdidx/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.wdidx/time.cal.wdidx.members/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.wdidx/time.cal.wdidx.members/weekday.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.wdidx/time.cal.wdidx.nonmembers/comparisons.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.wdidx/time.cal.wdidx.members/ok.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.wdidx/time.cal.wdidx.members/index.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/time.cal.ymwdlast.nonmembers/ostream.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/time.cal.ymwdlast.nonmembers/minus.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/time.cal.ymwdlast.nonmembers/comparisons.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/time.cal.ymwdlast.nonmembers/plus.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/time.cal.ymwdlast.members/year.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/time.cal.ymwdlast.members/month.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/time.cal.ymwdlast.members/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/time.cal.ymwdlast.members/plus_minus_equal_month.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/time.cal.ymwdlast.members/ok.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/time.cal.ymwdlast.members/op_local_days.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwd/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/time.cal.ymwdlast.members/op_sys_days.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/time.cal.ymwdlast.members/plus_minus_equal_year.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwdlast/time.cal.ymwdlast.members/weekday.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.members/year.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.members/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.members/ok.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.members/plus_minus_equal_month.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.members/month.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.members/ctor.sys_days.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.members/op.local_days.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.members/op.sys_days.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.members/ctor.local_days.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.members/weekday.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.members/index.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.members/plus_minus_equal_year.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.nonmembers/ostream.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.nonmembers/plus.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.nonmembers/comparisons.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.nonmembers/minus.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/time.cal.ymdlast.members/plus_minus_equal_month.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymwd/time.cal.ymwd.members/weekday_indexed.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/time.cal.ymdlast.members/year.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/time.cal.ymdlast.members/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/time.cal.ymdlast.members/month.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/time.cal.ymdlast.members/month_day_last.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/time.cal.ymdlast.members/ok.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/time.cal.ymdlast.members/op_sys_days.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/time.cal.ymdlast.members/op_local_days.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/time.cal.ymdlast.members/day.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/time.cal.ymdlast.members/plus_minus_equal_year.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/time.cal.ymdlast.nonmembers/ostream.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/time.cal.ymdlast.nonmembers/plus.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/time.cal.ymdlast.nonmembers/comparisons.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymdlast/time.cal.ymdlast.nonmembers/minus.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.wdlast/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.last/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.wdlast/time.cal.wdlast.nonmembers/ostream.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.wdlast/time.cal.wdlast.members/ok.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.wdlast/time.cal.wdlast.members/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.wdlast/time.cal.wdlast.nonmembers/comparisons.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.wdlast/time.cal.wdlast.members/weekday.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.year/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.year/time.cal.year.members/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.year/time.cal.year.members/plus_minus.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.year/time.cal.year.members/decrement.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.year/time.cal.year.nonmembers/ostream.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.year/time.cal.year.members/increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.year/time.cal.year.members/ok.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.year/time.cal.year.members/is_leap.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.year/time.cal.year.nonmembers/plus.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.year/time.cal.year.members/plus_minus_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.year/time.cal.year.nonmembers/literals.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.year/time.cal.year.nonmembers/comparisons.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.year/time.cal.year.nonmembers/minus.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymd/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.year/time.cal.year.nonmembers/literals.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.members/month.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.members/year.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.members/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.members/plus_minus_equal_month.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.members/ok.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.members/ctor.sys_days.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.members/op.local_days.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.members/op.sys_days.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.members/plus_minus_equal_year.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.members/day.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.members/ctor.local_days.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.members/ctor.year_month_day_last.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.nonmembers/ostream.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.nonmembers/plus.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.nonmembers/comparisons.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ymd/time.cal.ymd.nonmembers/minus.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.day/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.day/time.cal.day.members/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.day/time.cal.day.members/increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.day/time.cal.day.members/ok.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.day/time.cal.day.nonmembers/ostream.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.day/time.cal.day.members/plus_minus_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.day/time.cal.day.members/decrement.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.day/time.cal.day.nonmembers/plus.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.day/time.cal.day.nonmembers/literals.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.day/time.cal.day.nonmembers/comparisons.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.day/time.cal.day.nonmembers/minus.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.mwdlast/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.day/time.cal.day.nonmembers/literals.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.mwdlast/time.cal.mwdlast.nonmembers/ostream.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.mwdlast/time.cal.mwdlast.nonmembers/comparisons.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.mwdlast/time.cal.mwdlast.members/month.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.mwdlast/time.cal.mwdlast.members/weekday_last.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.mwdlast/time.cal.mwdlast.members/ok.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.mwdlast/time.cal.mwdlast.members/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ym/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ym/time.cal.ym.nonmembers/ostream.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ym/time.cal.ym.nonmembers/plus.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ym/time.cal.ym.nonmembers/comparisons.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ym/time.cal.ym.nonmembers/minus.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ym/time.cal.ym.members/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ym/time.cal.ym.members/year.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ym/time.cal.ym.members/month.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ym/time.cal.ym.members/ok.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ym/time.cal.ym.members/plus_minus_equal_month.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.ym/time.cal.ym.members/plus_minus_equal_year.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.md/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.md/time.cal.md.nonmembers/ostream.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.md/time.cal.md.members/month.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.md/time.cal.md.members/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.md/time.cal.md.nonmembers/comparisons.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.md/time.cal.md.members/ok.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.md/time.cal.md.members/day.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.operators/year_month_day_last.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.operators/year_month_day.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.operators/month_day_last.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.operators/month_weekday_last.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.operators/year_month.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.operators/year_month_weekday.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.operators/year_month_weekday_last.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.operators/month_weekday.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.operators/month_day.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.nonmembers/plus.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.nonmembers/comparisons.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.nonmembers/ostream.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.weekday/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.nonmembers/literals.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.members/iso_encoding.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.nonmembers/minus.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.members/increment.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.members/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.members/decrement.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.members/ctor.sys_days.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.members/ok.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.members/ctor.local_days.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.members/operator[].pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.members/plus_minus_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.cal/time.cal.weekday/time.cal.weekday.members/c_encoding.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.clock/time.clock.hires/consistency.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.clock/time.clock.hires/now.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.clock/time.clock.steady/consistency.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.clock/time.clock.steady/now.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.clock/time.clock.file/rep_signed.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.clock/time.clock.file/ostream.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.clock/time.clock.file/to_from_sys.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.clock/time.clock.file/file_time.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.clock/time.clock.file/now.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.clock/time.clock.file/consistency.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.clock/time.clock.local/ostream.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.clock/time.clock.local/ostream.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.clock/time.clock.system/sys.time.types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.clock/time.clock.system/to_time_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.clock/time.clock.system/sys_date.ostream.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.clock/time.clock.system/rep_signed.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.clock/time.clock.system/from_time_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.clock/time.clock.system/consistency.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.clock/time.clock.system/sys_time.ostream.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.clock/time.clock.system/local_time.types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.clock/time.clock.system/now.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/default_ratio.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.literals/literals1.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/positive_num.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/duration.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/ratio.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.literals/literals2.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.literals/literals1.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.literals/literals2.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.special/zero.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.literals/literals.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.special/max.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.special/min.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.nonmember/op_times_rep1.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.nonmember/op_divide_duration.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.nonmember/op_times_rep2.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.nonmember/ostream.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.nonmember/op_times_rep.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.nonmember/op_mod_rep.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.nonmember/op_-.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.nonmember/op_+.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.nonmember/op_divide_rep.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.nonmember/op_mod_rep.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.nonmember/op_mod_duration.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.cast/floor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.nonmember/op_divide_rep.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.cast/floor.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.cast/ceil.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.cast/ceil.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.cast/round.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.cast/toduration.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.cons/convert_float_to_int.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.cast/duration_cast.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.cons/convert_overflow.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.cons/convert_int_to_float.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.cons/rep03.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.cons/rep02.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.cons/rep.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.cons/convert_inexact.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.cons/convert_exact.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.cons/rep01.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.cons/rep02.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.cons/convert_inexact.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.observer/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.comparisons/op_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.comparisons/compare.three_way.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.alg/abs.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.alg/abs.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.comparisons/op_less.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.arithmetic/op_times=.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.arithmetic/op_-=.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.arithmetic/op_--int.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.arithmetic/op_++.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.arithmetic/op_++int.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.arithmetic/op_--.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.arithmetic/op_divide=.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.arithmetic/op_-.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.hms/time.hms.nonmembers/ostream.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 | | [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.hms/hhmmss.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 | [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 | [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.arithmetic/op_mod=duration.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.arithmetic/op_+=.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 | [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.arithmetic/op_+.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.arithmetic/op_mod=rep.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 | [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.duration/time.duration.cast/round.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.hms/time.hms.nonmembers/nothing.to.do.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 | [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 | [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 | [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 | [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 | [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 | [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 | [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.hms/time.hms.members/subseconds.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 | [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 | [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 | [9.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.hms/time.hms.members/minutes.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.hms/time.hms.members/to_duration.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.hms/time.hms.members/width.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.hms/time.hms.members/hours.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.hms/time.hms.members/seconds.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.hms/time.hms.members/precision.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.hms/time.hms.members/is_negative.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.syn/formatter.year_month_day_last.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.hms/time.12/is_pm.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.hms/time.12/make24.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.hms/time.12/is_am.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.hms/time.12/make12.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.syn/formatter.month_day_last.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.syn/formatter.year_month_weekday_last.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.syn/formatter.weekday_index.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.syn/formatter.weekday.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.syn/formatter.local_time.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.syn/formatter.month_weekday.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.syn/formatter.duration.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.syn/formatter.day.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.syn/formatter.hh_mm_ss.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.syn/formatter_tests.h [Content-Type=text/x-chdr]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.syn/formatter.month.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.syn/formatter.file_time.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.syn/formatter.year_month_day.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.syn/formatter.sys_time.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.syn/formatter.year.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.syn/formatter.weekday_last.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.syn/formatter.year_month_weekday.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.syn/formatter.year_month.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.observer/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.syn/formatter.month_day.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/default_duration.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/duration.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.special/max.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.special/min.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.cons/convert.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.cons/duration.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.cons/convert.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.cast/floor.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.cast/time_point_cast.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.cons/duration.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.cast/ceil.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.cast/floor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.cast/ceil.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.cast/round.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.cast/round.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.nonmember/op_+.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.nonmember/op_-duration.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.cast/toduration.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.nonmember/op_-time_point.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.arithmetic/op_-=.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.arithmetic/op_+=.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.comparisons/op_equal.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/memory/memory.observer.ptr/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.comparisons/compare.three_way.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.comparisons/op_less.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/memory/memory.observer.ptr/ctor.element_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.comparisons/op_less.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.comparisons/op_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/time/time.point/time.point.comparisons/compare.three_way.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/memory/memory.observer.ptr/operator-bool.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/memory/memory.observer.ptr/deref.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/memory/memory.observer.ptr/reset.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/memory/memory.observer.ptr/hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/memory/memory.observer.ptr/make_observer.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/memory/memory.observer.ptr/compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/memory/memory.observer.ptr/types.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/memory/memory.observer.ptr/ctor.convert.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/memory/memory.observer.ptr/release.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/memory/memory.observer.ptr/ctor.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/memory/memory.observer.ptr/get.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/memory/memory.observer.ptr/ctor.nullptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/memory/memory.observer.ptr/ctor.copy_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/meta/meta.detect/is_detected.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/meta/meta.detect/nonesuch.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/meta/meta.detect/detected_or.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/memory/memory.observer.ptr/operator-element_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/meta/meta.detect/is_detected_convertible.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/meta/meta.detect/nonesuch.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/meta/meta.detect/detected_t.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/meta/meta.detect/is_detected_exact.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/hash.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/propagate_const.relops/equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/propagate_const.relops/greater_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/propagate_const.relops/greater_than.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/propagate_const.relops/less_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/propagate_const.relops/not_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/propagate_const.comparison_function_objects/greater.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/propagate_const.comparison_function_objects/less_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/propagate_const.relops/less_than.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/propagate_const.comparison_function_objects/equal_to.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/propagate_const.comparison_function_objects/less.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/propagate_const.comparison_function_objects/not_equal_to.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.non-const_observers/explicit_operator_element_type_ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.non-const_observers/operator_element_type_ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.non-const_observers/get.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.non-const_observers/dereference.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.non-const_observers/op_arrow.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.assignment/move_assign_convertible.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.assignment/assign_convertible_propagate_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.assignment/assign_convertible_element_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.assignment/move_assign_convertible_propagate_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.assignment/assign_element_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.assignment/move_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.nonmembers/propagate_const.comparison_function_objects/greater_equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.assignment/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.ctors/copy_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.ctors/move_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.ctors/convertible_element_type.non-explicit.ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.ctors/element_type.non-explicit.ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.ctors/convertible_propagate_const.move_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.ctors/element_type.explicit.ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.ctors/convertible_propagate_const.explicit.move_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.ctors/convertible_element_type.explicit.ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.ctors/convertible_propagate_const.copy_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.observers/operator_element_type_ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.observers/explicit_operator_element_type_ptr.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/utility/utility.erased.type/erased_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 | [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/utility/utility.synop/includes.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.observers/dereference.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.observers/op_arrow.pass.cpp [Content-Type=text/x-c++src]... Step #8: / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/utilities/propagate_const/propagate_const.class/propagate_const.observers/get.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/iterator/ostream.joiner/ostream.joiner.creation/make_ostream_joiner.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/iterator/ostream.joiner/ostream.joiner.cons/ostream_joiner.cons.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/iterator/ostream.joiner/ostream.joiner.ops/ostream_joiner.op.star.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/iterator/ostream.joiner/ostream.joiner.ops/ostream_joiner.op.postincrement.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/simd/test_utils.h [Content-Type=text/x-chdr]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/simd/simd.reference/reference_alias.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/iterator/ostream.joiner/ostream.joiner.ops/ostream_joiner.op.pretincrement.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/iterator/ostream.joiner/ostream.joiner.ops/ostream_joiner.op.assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/simd/simd.reference/reference_assignment.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/simd/simd.mask.class/simd_mask_ctor_load.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/simd/simd.reference/reference_value_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/simd/simd.mask.class/simd_mask_ctor_conversion.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/simd/simd.mask.class/simd_mask_subscr.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/simd/simd.mask.class/simd_mask_ctor_broadcast.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/simd/simd.mask.class/simd_mask_width.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/simd/simd.mask.class/simd_mask_alias.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/simd/simd.mask.class/simd_mask_ctor_default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/simd/simd.class/simd_ctor_generator.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/simd/simd.class/simd_width.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/simd/simd.class/simd_ctor_load.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/simd/simd.class/simd_ctor_conversion.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/simd/simd.class/simd_alias.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/simd/simd.class/simd_subscr.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/simd/simd.class/simd_ctor_broadcast.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/simd/simd.class/simd_ctor_default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/simd/simd.traits/simd_size.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/simd/simd.traits/memory_alignment.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/simd/simd.traits/simd_size.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/simd/simd.traits/memory_alignment.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/simd/simd.traits/is_simd_flag_type.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/simd/simd.traits/is_abi_tag.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/simd/simd.traits/is_simd_mask.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/experimental/simd/simd.traits/is_simd.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/macro.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.general/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.once/thread.once.onceflag/copy.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.once/thread.once.onceflag/assign.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.once/thread.once.callonce/call_once.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.once/thread.once.onceflag/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.once/thread.once.callonce/race.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.sharedtimedmutex.requirements/thread.sharedtimedmutex.class/try_lock_until_deadlock_bug.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.sharedtimedmutex.requirements/thread.sharedtimedmutex.class/lock.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.sharedtimedmutex.requirements/thread.sharedtimedmutex.class/assign.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.sharedtimedmutex.requirements/thread.sharedtimedmutex.class/try_lock_shared.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.sharedtimedmutex.requirements/thread.sharedtimedmutex.class/copy.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.sharedtimedmutex.requirements/thread.sharedtimedmutex.class/try_lock_shared_until.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.sharedtimedmutex.requirements/thread.sharedtimedmutex.class/try_lock.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.sharedtimedmutex.requirements/thread.sharedtimedmutex.class/try_lock_shared_for.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.sharedtimedmutex.requirements/thread.sharedtimedmutex.class/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.sharedtimedmutex.requirements/thread.sharedtimedmutex.class/lock_shared.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.sharedtimedmutex.requirements/thread.sharedtimedmutex.class/try_lock_until.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.sharedtimedmutex.requirements/thread.sharedtimedmutex.class/try_lock_for.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.mutex/thread.mutex.recursive/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.mutex/thread.mutex.recursive/lock.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.mutex/thread.mutex.recursive/copy.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.mutex/thread.mutex.class/lock.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.mutex/thread.mutex.class/copy.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.mutex/thread.mutex.recursive/assign.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.mutex/thread.mutex.class/try_lock.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.mutex/thread.mutex.recursive/try_lock.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.mutex/thread.mutex.class/assign.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.mutex/thread.mutex.class/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.shared_mutex.requirements/thread.shared_mutex.class/try_lock_shared.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.shared_mutex.requirements/thread.shared_mutex.class/lock.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.shared_mutex.requirements/thread.shared_mutex.class/assign.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.shared_mutex.requirements/thread.shared_mutex.class/copy.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.shared_mutex.requirements/thread.shared_mutex.class/try_lock.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.shared_mutex.requirements/thread.shared_mutex.class/lock_shared.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.shared_mutex.requirements/thread.shared_mutex.class/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/thread.timedmutex.recursive/copy.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/thread.timedmutex.recursive/lock.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/thread.timedmutex.recursive/try_lock.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/thread.timedmutex.recursive/assign.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/thread.timedmutex.recursive/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/thread.timedmutex.recursive/try_lock_until.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/thread.timedmutex.recursive/try_lock_for.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/thread.timedmutex.class/copy.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/thread.timedmutex.class/try_lock.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/thread.timedmutex.class/lock.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/thread.timedmutex.class/assign.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/thread.timedmutex.class/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/thread.timedmutex.class/try_lock_until.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.mutex.requirements.general/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.mutex.requirements/thread.timedmutex.requirements/thread.timedmutex.class/try_lock_for.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/types.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.scoped/assign.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.scoped/adopt_lock.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.scoped/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.scoped/implicit_ctad.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.scoped/copy.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.scoped/mutex.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.guard/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.guard/adopt_lock.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.scoped/mutex.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.guard/copy.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.guard/implicit_ctad.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.guard/assign.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: / [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.guard/mutex.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.guard/mutex.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/implicit_ctad.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 / [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.obs/op_bool.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.obs/owns_lock.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.obs/mutex.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.locking/unlock.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.mod/member_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.locking/lock.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.mod/nonmember_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.mod/release.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.locking/try_lock_until.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.locking/try_lock.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.cons/mutex_adopt_lock.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.locking/try_lock_for.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.cons/move_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.cons/copy_assign.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.cons/mutex_duration.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.constr/constr.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.cons/mutex.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.cons/mutex_time_point.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.cons/move_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.cons/mutex_defer_lock.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.cons/mutex_try_to_lock.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/implicit_ctad.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/types.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.obs/owns_lock.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.obs/op_bool.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.obs/mutex.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.cons/move_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.cons/mutex_adopt_lock.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.cons/mutex_duration.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.cons/copy_assign.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.cons/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.cons/mutex_time_point.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.cons/mutex_defer_lock.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.cons/move_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.cons/mutex.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.mod/member_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.mod/nonmember_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.cons/copy_ctor.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.cons/mutex_try_to_lock.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.mod/release.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.locking/try_lock.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.locking/lock.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock.algorithm/lock.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.locking/try_lock_until.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.locking/try_lock_for.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.shared/thread.lock.shared.locking/unlock.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock.algorithm/try_lock.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.this/sleep_for_tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.this/sleep_until.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.this/yield.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.this/get_id.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.static/hardware_concurrency.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.destr/dtor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.mutex/thread.lock/thread.lock.unique/thread.lock.unique.cons/copy_ctor.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.constr/copy.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.constr/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.constr/F.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.constr/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.constr/robust_against_adl.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.id/format.functions.vformat.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.id/types.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.algorithm/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.id/cmp.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.id/format.functions.format.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.id/format.functions.tests.h [Content-Type=text/x-chdr]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.id/stream.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.id/parse.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.id/enabled_hashes.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.id/format.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.id/thread_id.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.id/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.member/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.assign/move2.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.id/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.assign/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.member/detach.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.id/assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.assign/copy.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.member/joinable.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.member/join.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.semaphore/ctor.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.semaphore/try_acquire.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.semaphore/max.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.threads/thread.thread.class/thread.thread.member/get_id.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.semaphore/ctor.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.semaphore/binary.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.semaphore/acquire.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.semaphore/release.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.semaphore/timed.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.barrier/arrive_and_wait.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.barrier/ctor.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.barrier/completion.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.barrier/arrive.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.barrier/max.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stopcallback/dtor.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stopcallback/typedef.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.barrier/arrive_and_drop.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stopcallback/copy.move.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stopcallback/ctad.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stopcallback/cons.const.token.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stoptoken/swap.free.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stopcallback/cons.rvalue.token.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stoptoken/equals.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stoptoken/cons.move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stoptoken/assign.copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stoptoken/nodiscard.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stoptoken/cons.copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 - [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stoptoken/stop_requested.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stoptoken/stop_possible.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stoptoken/cons.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stoptoken/assign.move.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stopsource/swap.free.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stoptoken/swap.member.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/nostopstate/cons.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stopsource/assign.copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stopsource/equals.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stopsource/cons.move.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stopsource/move.copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stopsource/nodiscard.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stopsource/stop_requested.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stopsource/cons.copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stopsource/get_token.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stopsource/cons.nostopstate.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stopsource/stop_possible.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stopsource/request_stop.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stopsource/cons.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.future_error/types.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.future_error/what.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.future_error/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.stoptoken/stopsource/swap.member.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.future_error/code.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.overview/launch.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.overview/is_error_code_enum_future_errc.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.overview/future_errc.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.promise/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.promise/move_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.overview/future_status.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.promise/set_value_void.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.promise/set_lvalue_at_thread_exit.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.promise/set_value_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.promise/set_exception.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.promise/set_value_at_thread_exit_void.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.promise/set_value_at_thread_exit_const.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.promise/set_lvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.promise/set_exception_at_thread_exit.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.promise/set_rvalue.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.promise/set_rvalue_at_thread_exit.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.promise/dtor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.promise/alloc_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.promise/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.promise/get_future.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.promise/copy_ctor.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.promise/move_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.promise/uses_allocator.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.errors/future_category.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.promise/copy_assign.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.errors/equivalent_int_error_condition.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.errors/make_error_condition.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.errors/equivalent_error_code_int.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.errors/make_error_code.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.errors/default_error_condition.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/ctor_copy.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/reset.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/ctor_func.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/ctor2.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/operator.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/make_ready_at_thread_exit.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/ctad.static.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/ctor_func_alloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/get_future.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/dtor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/ctad.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/ctor_default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/assign_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/assign_copy.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/ctor1.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.task/futures.task.members/ctor_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.task/futures.task.nonmembers/uses_allocator.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.task/futures.task.nonmembers/swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.state/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.async/async.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.async/async_race.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.async/async_race.38682.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.async/async.verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.shared_future/move_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.shared_future/wait_for.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.shared_future/wait.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.shared_future/copy_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.shared_future/ctor_future.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [9.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.shared_future/move_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.shared_future/wait_until.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.shared_future/dtor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.shared_future/get.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.shared_future/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.shared_future/copy_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.unique_future/move_ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.unique_future/wait_for.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.unique_future/wait.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1021 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1020 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1021 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1020 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.unique_future/dtor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.unique_future/wait_until.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.unique_future/move_assign.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.unique_future/copy_ctor.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.unique_future/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.unique_future/get.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.unique_future/share.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.jthread/type.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/futures/futures.unique_future/copy_assign.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.jthread/detach.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.jthread/swap.free.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.jthread/nodiscard.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.jthread/cons.move.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.jthread/cons.func.token.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.jthread/dtor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.jthread/hardware_concurrency.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.jthread/join.deadlock.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.jthread/assign.move.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.jthread/request_stop.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1013 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.jthread/get_stop_source.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1007 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1007 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1008 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1007 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.jthread/cons.default.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1007 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.jthread/get_stop_token.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1002 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1002 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1002 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.jthread/get_id.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1003 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.jthread/joinable.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1001 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.jthread/join.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1001 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.jthread/copy.delete.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1001 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.req/thread.req.lockable/thread.req.lockable.timed/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.req/thread.req.lockable/thread.req.lockable.basic/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1001 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1001 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.jthread/swap.member.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999.4 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.req/thread.req.lockable/thread.req.lockable.req/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999.3 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999.4 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.6 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.5 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.6 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.7 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.6 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 988.8 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.9 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.req/thread.req.lockable/thread.req.lockable.general/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.9 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.4 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.req/thread.req.exception/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 985.8 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 986.0 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 985.9 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.req/thread.req.native/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 985.8 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 985.9 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 985.8 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 985.6 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 985.6 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 984.1 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 984.1 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 984.0 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 984.0 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.req/thread.req.paramname/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 981.5 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 980.5 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.req/thread.req.timing/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 981.2 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 980.0 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 979.3 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 979.4 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 977.6 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 977.6 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 977.4 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 977.3 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 977.2 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 977.3 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.latch/count_down.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.latch/arrive_and_wait.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 977.2 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 977.4 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 977.1 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.latch/ctor.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 977.9 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.latch/max.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 977.7 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 977.0 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 977.0 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.latch/try_wait.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 977.4 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/cv_status.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/notify_all_at_thread_exit_lwg3343.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 977.3 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 975.7 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/notify_all_at_thread_exit.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 975.2 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/thread.condition.condvar/notify_one.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 974.9 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 974.1 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 974.2 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 974.7 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/thread.condition.condvar/assign.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 974.6 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 974.5 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/thread.condition.condvar/copy.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 974.5 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 974.5 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 973.7 KiB/s ETA 00:00:13 \ [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 973.4 KiB/s ETA 00:00:13 | | [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 973.5 KiB/s ETA 00:00:13 | [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 973.4 KiB/s ETA 00:00:13 | [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 973.6 KiB/s ETA 00:00:13 | [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 973.9 KiB/s ETA 00:00:13 | [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 973.9 KiB/s ETA 00:00:13 | [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 971.3 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/thread.condition.condvar/wait_for.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 971.1 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/thread.condition.condvar/wait.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 964.2 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/thread.condition.condvar/wait_pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 964.2 KiB/s ETA 00:00:14 | [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 964.1 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/thread.condition.condvar/wait_until.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 963.3 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/thread.condition.condvar/notify_all.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 963.1 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/thread.condition.condvar/wait_for_pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 961.7 KiB/s ETA 00:00:14 | [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 954.9 KiB/s ETA 00:00:14 | [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 955.2 KiB/s ETA 00:00:14 | [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 955.1 KiB/s ETA 00:00:14 | [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 955.0 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/thread.condition.condvar/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 950.8 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/thread.condition.condvar/destructor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 948.8 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/thread.condition.condvar/wait_until_pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 947.4 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/notify_one.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 947.2 KiB/s ETA 00:00:14 | [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 946.6 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/copy.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/assign.compile.fail.cpp [Content-Type=text/x-c++src]... Step #8: | [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 944.3 KiB/s ETA 00:00:14 | [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 943.4 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/wait_for_token_pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 939.7 KiB/s ETA 00:00:14 | [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 938.6 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/wait_for.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 939.4 KiB/s ETA 00:00:14 | [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 937.3 KiB/s ETA 00:00:14 | [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 937.2 KiB/s ETA 00:00:14 | [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 937.2 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/wait_pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 938.1 KiB/s ETA 00:00:14 | [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 938.1 KiB/s ETA 00:00:14 | [10.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 938.1 KiB/s ETA 00:00:14 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 938.0 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/wait.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 939.4 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/wait_until_token_pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 938.6 KiB/s ETA 00:00:14 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 939.1 KiB/s ETA 00:00:14 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 939.2 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/wait_until.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 939.6 KiB/s ETA 00:00:14 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 926.6 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/notify_all.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/wait_for_pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 926.8 KiB/s ETA 00:00:14 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 926.8 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/helpers.h [Content-Type=text/x-chdr]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 923.4 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/default.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 852.1 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/wait_until_pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 847.8 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/destructor.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 843.8 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/wait_terminates.sh.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 791.1 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/thread/thread.condition/thread.condition.condvarany/wait_token_pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 775.9 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/robust_against_adl.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 776.7 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/ranges_robust_against_dangling.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 777.4 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/ranges_result_alias_declarations.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 777.7 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/ranges_robust_against_proxy_iterators.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 777.3 KiB/s ETA 00:00:17 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 774.7 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/robust_re_difference_type.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 775.4 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/ranges_robust_against_differing_projections.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 775.9 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/ranges_robust_against_nonbool.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 775.8 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/robust_against_proxy_iterators_lifetime_bugs.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 776.9 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/robust_against_adl_on_new.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 777.2 KiB/s ETA 00:00:17 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 777.4 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/numeric.ops/reduce/pstl.reduce.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 778.2 KiB/s ETA 00:00:17 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 778.2 KiB/s ETA 00:00:17 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 778.8 KiB/s ETA 00:00:17 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 780.5 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/ranges_robust_against_omitting_invoke.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 785.7 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/algorithms.results/min_max_result.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 785.3 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/numeric.ops/reduce/pstl.exception_handling.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 785.3 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/numeric.ops/transform.reduce/pstl.transform_reduce.unary.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 787.4 KiB/s ETA 00:00:16 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 787.0 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/numeric.ops/transform.reduce/pstl.exception_handling.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/numeric.ops/transform.reduce/pstl.transform_reduce.binary.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 793.7 KiB/s ETA 00:00:16 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 793.5 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/algorithms.results/in_out_out_result.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 793.4 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/algorithms.results/in_in_result.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 793.5 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/algorithms.results/no_unique_address.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 793.3 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/algorithms.results/in_in_out_result.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/algorithms.results/in_fun_result.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 793.7 KiB/s ETA 00:00:16 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 793.7 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/algorithms.results/in_value_result.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 793.3 KiB/s ETA 00:00:16 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 793.1 KiB/s ETA 00:00:16 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 793.3 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/algorithms.results/in_out_result.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 793.6 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/algorithms.results/in_found_result.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 794.6 KiB/s ETA 00:00:16 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 796.3 KiB/s ETA 00:00:16 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 796.3 KiB/s ETA 00:00:16 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 796.3 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.equal/equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.equal/equal_pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 797.3 KiB/s ETA 00:00:16 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 797.3 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.equal/ranges.equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 798.5 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.equal/pstl.equal.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 799.9 KiB/s ETA 00:00:16 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 799.6 KiB/s ETA 00:00:16 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 799.5 KiB/s ETA 00:00:16 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 799.5 KiB/s ETA 00:00:16 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 799.3 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.equal/pstl.exception_handling.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 800.6 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.ends_with/ranges.ends_with.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 800.2 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.any_of/ranges.any_of.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 799.7 KiB/s ETA 00:00:16 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 799.6 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.all_of/pstl.all_of.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 799.8 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.all_of/ranges.all_of.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 799.7 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.any_of/pstl.any_of.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 800.6 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.any_of/pstl.exception_handling.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 802.7 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.any_of/any_of.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 803.5 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.all_of/all_of.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 803.0 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.all_of/pstl.exception_handling.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 803.6 KiB/s ETA 00:00:16 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 803.6 KiB/s ETA 00:00:16 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 803.5 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.foreach/ranges.for_each_n.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 803.8 KiB/s ETA 00:00:16 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 803.0 KiB/s ETA 00:00:16 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 803.0 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.foreach/pstl.for_each_n.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 806.3 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.foreach/for_each_n.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 806.6 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.foreach/pstl.for_each.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 806.3 KiB/s ETA 00:00:16 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 805.8 KiB/s ETA 00:00:16 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 805.8 KiB/s ETA 00:00:16 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 806.2 KiB/s ETA 00:00:16 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 806.3 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.foreach/pstl.exception_handling.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 806.3 KiB/s ETA 00:00:16 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 809.2 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.foreach/for_each.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.foreach/ranges.for_each.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 809.4 KiB/s ETA 00:00:16 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 810.0 KiB/s ETA 00:00:16 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 810.4 KiB/s ETA 00:00:16 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 810.2 KiB/s ETA 00:00:16 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 810.4 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.search/search_n.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 811.3 KiB/s ETA 00:00:16 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 811.2 KiB/s ETA 00:00:16 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 811.2 KiB/s ETA 00:00:16 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 811.2 KiB/s ETA 00:00:16 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 811.3 KiB/s ETA 00:00:16 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 810.8 KiB/s ETA 00:00:16 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 810.7 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.search/search_n_pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 813.0 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.search/search.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 812.0 KiB/s ETA 00:00:16 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 811.7 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.search/search_pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 813.9 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.search/ranges.search.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 812.7 KiB/s ETA 00:00:16 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 811.9 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.search/ranges.search_n.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 811.4 KiB/s ETA 00:00:16 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 811.3 KiB/s ETA 00:00:16 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 811.4 KiB/s ETA 00:00:16 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 811.4 KiB/s ETA 00:00:16 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 811.5 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.starts_with/ranges.starts_with.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 812.6 KiB/s ETA 00:00:16 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 813.3 KiB/s ETA 00:00:16 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 813.2 KiB/s ETA 00:00:16 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 813.2 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find.first.of/find_first_of_pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find.first.of/find_first_of.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 814.8 KiB/s ETA 00:00:16 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 814.8 KiB/s ETA 00:00:16 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 813.9 KiB/s ETA 00:00:16 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 813.9 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find.first.of/ranges.find_first_of.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 813.8 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.is_permutation/ranges.is_permutation.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.is_permutation/is_permutation_pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 814.3 KiB/s ETA 00:00:16 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 814.3 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.is_permutation/is_permutation.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 813.2 KiB/s ETA 00:00:16 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 813.2 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.none_of/ranges.none_of.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 813.1 KiB/s ETA 00:00:16 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 815.8 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.none_of/pstl.none_of.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 814.0 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.none_of/none_of.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 814.8 KiB/s ETA 00:00:16 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 814.8 KiB/s ETA 00:00:16 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 814.7 KiB/s ETA 00:00:16 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 814.6 KiB/s ETA 00:00:16 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 814.8 KiB/s ETA 00:00:16 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 816.2 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find/ranges.find_if_not.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 818.6 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find/pstl.find.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find/ranges.find_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 820.2 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.none_of/pstl.exception_handling.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 819.8 KiB/s ETA 00:00:15 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 819.7 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find/find.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 827.6 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find/ranges.find.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 827.8 KiB/s ETA 00:00:15 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 827.8 KiB/s ETA 00:00:15 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 829.4 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find/find_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 836.8 KiB/s ETA 00:00:15 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 836.8 KiB/s ETA 00:00:15 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 836.8 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find/find_if_not.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 836.8 KiB/s ETA 00:00:15 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 837.4 KiB/s ETA 00:00:15 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 836.7 KiB/s ETA 00:00:15 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 836.9 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find/pstl.find_if_not.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 837.3 KiB/s ETA 00:00:15 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 836.7 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find/pstl.exception_handling.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 839.5 KiB/s ETA 00:00:15 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 839.4 KiB/s ETA 00:00:15 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 839.4 KiB/s ETA 00:00:15 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 839.3 KiB/s ETA 00:00:15 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 839.3 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find/pstl.find_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 839.3 KiB/s ETA 00:00:15 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 839.4 KiB/s ETA 00:00:15 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 842.8 KiB/s ETA 00:00:15 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 842.8 KiB/s ETA 00:00:15 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 842.8 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.count/ranges.count.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 842.5 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.contains/ranges.contains.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 842.8 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.count/count.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 842.8 KiB/s ETA 00:00:15 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 843.0 KiB/s ETA 00:00:15 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 842.9 KiB/s ETA 00:00:15 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 843.2 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.count/ranges.count_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 843.6 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.count/pstl.count_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 844.1 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.count/count_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 843.9 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.count/pstl.count.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 841.9 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.adjacent.find/ranges.adjacent_find.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 841.5 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.adjacent.find/adjacent_find.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 841.5 KiB/s ETA 00:00:15 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 841.3 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.adjacent.find/adjacent_find_pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 841.0 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.fold/requirements.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 839.5 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/mismatch/mismatch.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 838.3 KiB/s ETA 00:00:15 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 836.4 KiB/s ETA 00:00:15 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 813.6 KiB/s ETA 00:00:15 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 788.8 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find.end/ranges.find_end.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 788.7 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find.end/find_end_pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 787.5 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.fold/left_folds.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 789.0 KiB/s ETA 00:00:16 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 788.9 KiB/s ETA 00:00:16 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 788.9 KiB/s ETA 00:00:16 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 788.8 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/mismatch/mismatch_pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.find.end/find_end.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 786.2 KiB/s ETA 00:00:16 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 786.4 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/sortable_helpers.h [Content-Type=text/x-chdr]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 787.1 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.c.library/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 786.6 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/minmax_element_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 786.5 KiB/s ETA 00:00:16 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 782.8 KiB/s ETA 00:00:16 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 782.8 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.nonmodifying/mismatch/ranges_mismatch.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 783.1 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/max_init_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 729.2 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/max.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 729.4 KiB/s ETA 00:00:17 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 729.2 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/minmax_init_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 729.1 KiB/s ETA 00:00:17 | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 697.0 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/max_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 679.9 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/min_init_list.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 682.4 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/ranges.max.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 674.5 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/ranges.min.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 676.8 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/ranges.max_element.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/min.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 677.6 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/max_init_list_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 677.3 KiB/s ETA 00:00:18 / / [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 677.2 KiB/s ETA 00:00:18 / [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 677.4 KiB/s ETA 00:00:18 / [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 677.4 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/ranges.minmax.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 679.1 KiB/s ETA 00:00:18 / [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 680.0 KiB/s ETA 00:00:18 / [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 680.8 KiB/s ETA 00:00:18 / [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 679.8 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/minmax.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 677.8 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/min_element_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 678.0 KiB/s ETA 00:00:18 / [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 678.0 KiB/s ETA 00:00:18 / [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 678.1 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/min_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 678.1 KiB/s ETA 00:00:18 / [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 677.9 KiB/s ETA 00:00:18 / [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 625.2 KiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/ranges.minmax_element.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/minmax_init_list_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/max_element.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 597.4 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/ranges.min_element.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/min_init_list_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 597.5 KiB/s ETA 00:00:21 / [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 597.4 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/min_element.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 597.4 KiB/s ETA 00:00:21 / [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 578.1 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/max_element_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 571.2 KiB/s ETA 00:00:22 / [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 571.2 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/requires_forward_iterator.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 567.1 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/minmax_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 567.2 KiB/s ETA 00:00:22 / [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 555.9 KiB/s ETA 00:00:22 / [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 555.1 KiB/s ETA 00:00:22 / [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 556.0 KiB/s ETA 00:00:22 / [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 556.2 KiB/s ETA 00:00:22 / [10.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 555.8 KiB/s ETA 00:00:22 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 555.6 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.min.max/minmax_element.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 556.0 KiB/s ETA 00:00:22 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 556.0 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.binary.search/binary.search/ranges.binary_search.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 555.1 KiB/s ETA 00:00:22 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 556.4 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.binary.search/binary.search/binary_search.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 555.8 KiB/s ETA 00:00:22 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 554.9 KiB/s ETA 00:00:22 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 554.5 KiB/s ETA 00:00:22 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 554.6 KiB/s ETA 00:00:22 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 553.7 KiB/s ETA 00:00:22 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 554.4 KiB/s ETA 00:00:22 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 554.3 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.binary.search/lower.bound/ranges.lower_bound.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 555.5 KiB/s ETA 00:00:22 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 553.5 KiB/s ETA 00:00:22 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 553.5 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.binary.search/binary.search/binary_search_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 553.7 KiB/s ETA 00:00:22 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 553.7 KiB/s ETA 00:00:22 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 553.8 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.binary.search/lower.bound/lower_bound_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 553.7 KiB/s ETA 00:00:22 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 553.7 KiB/s ETA 00:00:22 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 552.7 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.binary.search/lower.bound/lower_bound.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 551.4 KiB/s ETA 00:00:22 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 550.8 KiB/s ETA 00:00:22 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 549.7 KiB/s ETA 00:00:22 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 549.7 KiB/s ETA 00:00:22 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 549.4 KiB/s ETA 00:00:22 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 549.4 KiB/s ETA 00:00:22 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 549.5 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.binary.search/equal.range/equal_range_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 551.3 KiB/s ETA 00:00:22 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 551.2 KiB/s ETA 00:00:22 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 551.2 KiB/s ETA 00:00:22 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 551.1 KiB/s ETA 00:00:22 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 551.1 KiB/s ETA 00:00:22 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 551.1 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.binary.search/equal.range/equal_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 551.1 KiB/s ETA 00:00:22 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 550.4 KiB/s ETA 00:00:22 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 550.1 KiB/s ETA 00:00:22 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 549.6 KiB/s ETA 00:00:22 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 549.0 KiB/s ETA 00:00:22 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 549.0 KiB/s ETA 00:00:22 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 549.0 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.binary.search/equal.range/ranges_equal_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 549.2 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.binary.search/upper.bound/upper_bound.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.binary.search/upper.bound/ranges.upper_bound.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 548.7 KiB/s ETA 00:00:22 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 548.4 KiB/s ETA 00:00:22 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 548.1 KiB/s ETA 00:00:22 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 548.1 KiB/s ETA 00:00:22 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 548.0 KiB/s ETA 00:00:22 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 548.0 KiB/s ETA 00:00:22 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 548.1 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.binary.search/upper.bound/upper_bound_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 546.0 KiB/s ETA 00:00:23 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 545.9 KiB/s ETA 00:00:23 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 546.0 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.three.way/lexicographical_compare_three_way_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 546.6 KiB/s ETA 00:00:23 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 545.6 KiB/s ETA 00:00:23 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 545.6 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.three.way/lexicographical_compare_three_way.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 545.5 KiB/s ETA 00:00:23 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 545.5 KiB/s ETA 00:00:23 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 545.4 KiB/s ETA 00:00:23 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 545.4 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/set.intersection/set_intersection.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 546.6 KiB/s ETA 00:00:23 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 546.4 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.three.way/lexicographical_compare_three_way_comp.verify.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 546.2 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/set.intersection/ranges_set_intersection.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 544.8 KiB/s ETA 00:00:23 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 544.7 KiB/s ETA 00:00:23 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 546.0 KiB/s ETA 00:00:23 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 545.9 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/set.intersection/set_intersection_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 543.9 KiB/s ETA 00:00:23 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 544.1 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/set.symmetric.difference/ranges_set_symmetric_difference.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 545.0 KiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/set.symmetric.difference/set_symmetric_difference_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 548.6 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/set.symmetric.difference/set_symmetric_difference.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 548.7 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/includes/ranges_includes.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 548.5 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/includes/includes_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 548.4 KiB/s ETA 00:00:22 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 547.8 KiB/s ETA 00:00:22 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 547.5 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/includes/includes.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 548.1 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/set.union/set_union_move.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 547.7 KiB/s ETA 00:00:22 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 550.4 KiB/s ETA 00:00:22 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 551.5 KiB/s ETA 00:00:22 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 553.5 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/set.union/ranges_set_union.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 553.2 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/set.union/set_union.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/set.union/set_union_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 553.3 KiB/s ETA 00:00:22 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 553.0 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/set.difference/set_difference.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.partitions/pstl.is_partitioned.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 554.3 KiB/s ETA 00:00:22 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 554.3 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/set.difference/ranges_set_difference.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 553.8 KiB/s ETA 00:00:22 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 553.8 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.set.operations/set.difference/set_difference_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 554.0 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.partitions/ranges.is_partitioned.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 553.8 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.merge/inplace_merge.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 552.6 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.merge/merge.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 555.0 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.merge/inplace_merge_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 555.2 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.merge/merge_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 555.4 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.merge/ranges_inplace_merge.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.merge/pstl.merge.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 554.9 KiB/s ETA 00:00:22 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 555.5 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.merge/pstl.exception_handling.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 555.1 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.permutation.generators/next_permutation.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 558.5 KiB/s ETA 00:00:22 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 558.5 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.merge/ranges_merge.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 558.5 KiB/s ETA 00:00:22 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 558.6 KiB/s ETA 00:00:22 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 558.6 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.permutation.generators/prev_permutation_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 558.1 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.permutation.generators/prev_permutation.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 558.9 KiB/s ETA 00:00:22 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 561.1 KiB/s ETA 00:00:22 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 561.6 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.permutation.generators/ranges.next_permutation.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 561.6 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.permutation.generators/ranges.prev_permutation.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 563.1 KiB/s ETA 00:00:22 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 562.7 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.permutation.generators/next_permutation_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.nth.element/nth_element.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 564.8 KiB/s ETA 00:00:21 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 564.4 KiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.clamp/assert.ranges_clamp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 564.8 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.nth.element/nth_element_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 570.3 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.nth.element/ranges_nth_element.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 569.9 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.clamp/clamp.comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 570.3 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.lex.comparison/lexicographical_compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 569.8 KiB/s ETA 00:00:21 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 569.8 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.clamp/ranges.clamp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 570.5 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.lex.comparison/ranges.lexicographical_compare.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 571.7 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.clamp/clamp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 571.7 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.lex.comparison/lexicographical_compare_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/is.heap/is_heap_until_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 574.9 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/is.heap/is_heap_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 574.7 KiB/s ETA 00:00:21 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 574.7 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/is.heap/is_heap_until.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/is.heap/ranges_is_heap.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 574.6 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/is.heap/ranges_is_heap_until.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 574.6 KiB/s ETA 00:00:21 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 574.6 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/is.heap/is_heap.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/make.heap/make_heap.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 575.1 KiB/s ETA 00:00:21 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 575.1 KiB/s ETA 00:00:21 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 574.5 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/make.heap/make_heap_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 574.4 KiB/s ETA 00:00:21 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 574.4 KiB/s ETA 00:00:21 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 574.4 KiB/s ETA 00:00:21 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 574.4 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/make.heap/ranges_make_heap.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 574.4 KiB/s ETA 00:00:21 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 574.6 KiB/s ETA 00:00:21 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 574.6 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/sort.heap/sort_heap.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 575.1 KiB/s ETA 00:00:21 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 576.5 KiB/s ETA 00:00:21 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 576.5 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/sort.heap/complexity.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/sort.heap/ranges_sort_heap.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.4 KiB/s ETA 00:00:21 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 579.0 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/push.heap/push_heap.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 582.6 KiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/sort.heap/sort_heap_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 588.6 KiB/s ETA 00:00:20 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 597.8 KiB/s ETA 00:00:20 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 597.8 KiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/push.heap/push_heap_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 599.7 KiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/push.heap/ranges_push_heap.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 599.8 KiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/pop.heap/pop_heap_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 604.1 KiB/s ETA 00:00:20 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 604.1 KiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/pop.heap/assert.pop_heap.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 604.1 KiB/s ETA 00:00:20 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 604.0 KiB/s ETA 00:00:20 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 604.2 KiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/pop.heap/ranges_pop_heap.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 610.4 KiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/pop.heap/pop_heap.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/sort/sort_constexpr_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 614.4 KiB/s ETA 00:00:19 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 614.4 KiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/sort/pstl.sort.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 614.5 KiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/sort/sort_constexpr.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 614.7 KiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.heap.operations/pop.heap/assert.ranges_pop_heap.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 614.9 KiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/sort/sort_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 614.6 KiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/sort/ranges.sort.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 614.4 KiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/sort/sort.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 616.4 KiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/partial.sort.copy/partial_sort_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 616.4 KiB/s ETA 00:00:19 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 616.4 KiB/s ETA 00:00:19 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 616.4 KiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/partial.sort/partial_sort.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 616.3 KiB/s ETA 00:00:19 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 616.3 KiB/s ETA 00:00:19 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 616.3 KiB/s ETA 00:00:19 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 616.3 KiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/partial.sort.copy/ranges_partial_sort_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 616.1 KiB/s ETA 00:00:19 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 616.1 KiB/s ETA 00:00:19 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 615.9 KiB/s ETA 00:00:19 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 616.7 KiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/partial.sort.copy/partial_sort_copy_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 617.1 KiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/partial.sort/partial_sort_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 617.6 KiB/s ETA 00:00:19 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 619.3 KiB/s ETA 00:00:19 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 619.3 KiB/s ETA 00:00:19 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 619.3 KiB/s ETA 00:00:19 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 619.3 KiB/s ETA 00:00:19 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 619.2 KiB/s ETA 00:00:19 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 619.3 KiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/partial.sort/ranges_partial_sort.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 623.1 KiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/stable.sort/stable_sort_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 623.6 KiB/s ETA 00:00:19 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 623.9 KiB/s ETA 00:00:19 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 623.9 KiB/s ETA 00:00:19 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 623.6 KiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/stable.sort/stable_sort.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 625.5 KiB/s ETA 00:00:19 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 626.2 KiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/stable.sort/pstl.exception_handling.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 627.2 KiB/s ETA 00:00:19 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 626.8 KiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/stable.sort/pstl.stable_sort.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/stable.sort/ranges.stable.sort.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 626.8 KiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/is.sorted/is_sorted.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 626.8 KiB/s ETA 00:00:19 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 626.2 KiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/is.sorted/is_sorted_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/is.sorted/ranges.is_sorted.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 626.3 KiB/s ETA 00:00:19 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 626.0 KiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/is.sorted/is_sorted_until.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 626.4 KiB/s ETA 00:00:19 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 627.2 KiB/s ETA 00:00:19 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 627.2 KiB/s ETA 00:00:19 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 628.6 KiB/s ETA 00:00:19 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 628.5 KiB/s ETA 00:00:19 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 628.5 KiB/s ETA 00:00:19 / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 628.5 KiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.rotate/rotate.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 628.4 KiB/s ETA 00:00:19 / [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 628.4 KiB/s ETA 00:00:19 / [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 628.5 KiB/s ETA 00:00:19 / [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 628.5 KiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/is.sorted/is_sorted_until_comp.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 628.5 KiB/s ETA 00:00:19 / [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 629.2 KiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.sorting/alg.sort/is.sorted/ranges.is_sorted_until.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 628.5 KiB/s ETA 00:00:19 / [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 628.5 KiB/s ETA 00:00:19 / [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 628.5 KiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/algorithms.general/nothing_to_do.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 628.6 KiB/s ETA 00:00:19 / [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 628.7 KiB/s ETA 00:00:19 / [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 628.9 KiB/s ETA 00:00:19 / [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 628.9 KiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.rotate/rotate_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 627.9 KiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.rotate/ranges_rotate.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 630.0 KiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.rotate/pstl.rotate_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 632.2 KiB/s ETA 00:00:19 / [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 631.8 KiB/s ETA 00:00:19 / [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 631.2 KiB/s ETA 00:00:19 - - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 631.2 KiB/s ETA 00:00:19 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 631.7 KiB/s ETA 00:00:19 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 631.7 KiB/s ETA 00:00:19 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 631.7 KiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.rotate/ranges.rotate_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 634.0 KiB/s ETA 00:00:19 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 633.8 KiB/s ETA 00:00:19 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 634.1 KiB/s ETA 00:00:19 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 634.2 KiB/s ETA 00:00:19 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 634.0 KiB/s ETA 00:00:19 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 634.0 KiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.rotate/pstl.exception_handling.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 634.4 KiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.shift/shift_left.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 635.5 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.shift/shift_right.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 635.3 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.fill/ranges.fill.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 636.3 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.fill/pstl.fill.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.fill/ranges.fill_n.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 637.2 KiB/s ETA 00:00:18 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 636.6 KiB/s ETA 00:00:18 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 636.7 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.fill/fill.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 636.7 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.fill/pstl.fill_n.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 637.7 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.fill/fill_n.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 637.5 KiB/s ETA 00:00:18 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 637.3 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.fill/pstl.exception_handling.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 639.6 KiB/s ETA 00:00:18 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 638.8 KiB/s ETA 00:00:18 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 639.0 KiB/s ETA 00:00:18 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 639.0 KiB/s ETA 00:00:18 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 639.0 KiB/s ETA 00:00:18 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 638.9 KiB/s ETA 00:00:18 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 639.5 KiB/s ETA 00:00:18 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 640.6 KiB/s ETA 00:00:18 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 640.6 KiB/s ETA 00:00:18 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 640.5 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.move/move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 640.6 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.move/move_backward.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 640.6 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.move/ranges.move.segmented.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 641.2 KiB/s ETA 00:00:18 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 641.1 KiB/s ETA 00:00:18 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 640.9 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.move/contiguous_trivial_optimization.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 642.6 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.move/pstl.move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 643.3 KiB/s ETA 00:00:18 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 642.4 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.move/ranges.move_backward.segmented.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 643.5 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.move/pstl.exception_handling.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 643.0 KiB/s ETA 00:00:18 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 643.0 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.move/ranges.move.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 643.0 KiB/s ETA 00:00:18 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 642.9 KiB/s ETA 00:00:18 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 642.9 KiB/s ETA 00:00:18 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 644.1 KiB/s ETA 00:00:18 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 644.9 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.generate/pstl.generate_n.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 644.5 KiB/s ETA 00:00:18 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 644.5 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.move/ranges.move_backward.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 644.5 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.generate/ranges_generate.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 644.8 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.generate/generate.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 645.1 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.generate/ranges_generate_n.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 646.5 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.generate/generate_n.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.generate/pstl.generate.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 646.5 KiB/s ETA 00:00:18 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 646.5 KiB/s ETA 00:00:18 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 646.3 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.unique/unique_pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.unique/ranges_unique_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 649.5 KiB/s ETA 00:00:18 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 649.3 KiB/s ETA 00:00:18 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 648.9 KiB/s ETA 00:00:18 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 648.8 KiB/s ETA 00:00:18 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 648.8 KiB/s ETA 00:00:18 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 648.8 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.unique/unique.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 652.5 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.unique/ranges_unique.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 652.2 KiB/s ETA 00:00:18 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 651.8 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.unique/unique_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 651.8 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.random.shuffle/random_shuffle_urng.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 652.1 KiB/s ETA 00:00:18 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 651.6 KiB/s ETA 00:00:18 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 651.7 KiB/s ETA 00:00:18 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 651.6 KiB/s ETA 00:00:18 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 651.5 KiB/s ETA 00:00:18 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 651.6 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.unique/unique_copy_pred.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 651.9 KiB/s ETA 00:00:18 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 652.1 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.random.shuffle/ranges_shuffle.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 657.3 KiB/s ETA 00:00:18 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 657.3 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.random.shuffle/random_shuffle.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 657.2 KiB/s ETA 00:00:18 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 657.2 KiB/s ETA 00:00:18 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 657.5 KiB/s ETA 00:00:18 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 657.9 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.random.shuffle/random_shuffle_rand.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.replace/replace.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 660.0 KiB/s ETA 00:00:18 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 660.0 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.replace/ranges.replace_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 659.8 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.replace/pstl.replace.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 659.2 KiB/s ETA 00:00:18 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 659.1 KiB/s ETA 00:00:18 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 659.1 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.replace/pstl.replace_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 659.1 KiB/s ETA 00:00:18 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 659.1 KiB/s ETA 00:00:18 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 659.1 KiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.replace/replace_copy_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 662.3 KiB/s ETA 00:00:17 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 662.4 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.replace/ranges_replace_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 662.3 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.replace/pstl.replace_copy_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 662.3 KiB/s ETA 00:00:17 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 662.3 KiB/s ETA 00:00:17 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 660.0 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.replace/pstl.replace_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.replace/replace_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 660.6 KiB/s ETA 00:00:17 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 660.0 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.replace/replace_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 660.0 KiB/s ETA 00:00:17 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 660.0 KiB/s ETA 00:00:17 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 660.8 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.replace/ranges_replace_copy_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 660.8 KiB/s ETA 00:00:17 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 660.7 KiB/s ETA 00:00:17 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 661.3 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.replace/pstl.exception_handling.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 661.8 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.swap/swap_ranges.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 660.7 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.replace/ranges.replace.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 661.2 KiB/s ETA 00:00:17 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 661.1 KiB/s ETA 00:00:17 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 661.1 KiB/s ETA 00:00:17 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 661.3 KiB/s ETA 00:00:17 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 661.3 KiB/s ETA 00:00:17 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 661.4 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.swap/iter_swap.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 661.8 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.swap/ranges.swap_ranges.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.reverse/reverse.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 664.8 KiB/s ETA 00:00:17 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 664.8 KiB/s ETA 00:00:17 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 664.3 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.reverse/reverse_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 665.2 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.reverse/ranges.reverse_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 664.8 KiB/s ETA 00:00:17 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 664.8 KiB/s ETA 00:00:17 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 665.2 KiB/s ETA 00:00:17 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 665.2 KiB/s ETA 00:00:17 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 666.0 KiB/s ETA 00:00:17 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 666.0 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.reverse/ranges.reverse.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 666.9 KiB/s ETA 00:00:17 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 667.6 KiB/s ETA 00:00:17 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 667.5 KiB/s ETA 00:00:17 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 663.5 KiB/s ETA 00:00:17 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 663.2 KiB/s ETA 00:00:17 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 661.8 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.random.sample/sample.stable.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 662.2 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.random.sample/sample.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 662.5 KiB/s ETA 00:00:17 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 662.5 KiB/s ETA 00:00:17 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 662.1 KiB/s ETA 00:00:17 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 662.0 KiB/s ETA 00:00:17 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 662.0 KiB/s ETA 00:00:17 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 662.2 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.random.sample/sample.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 662.9 KiB/s ETA 00:00:17 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 661.9 KiB/s ETA 00:00:17 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 661.7 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.random.sample/ranges_sample.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 662.2 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.partitions/partition_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 661.7 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.partitions/ranges_partition_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 660.0 KiB/s ETA 00:00:17 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 659.6 KiB/s ETA 00:00:17 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 659.5 KiB/s ETA 00:00:17 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 658.5 KiB/s ETA 00:00:17 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 658.6 KiB/s ETA 00:00:17 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 660.0 KiB/s ETA 00:00:17 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 659.9 KiB/s ETA 00:00:17 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 659.8 KiB/s ETA 00:00:17 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 662.2 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.partitions/partition_point.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 662.5 KiB/s ETA 00:00:17 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 661.8 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.partitions/ranges_partition_point.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 661.2 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.partitions/ranges_partition.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 660.8 KiB/s ETA 00:00:17 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 661.2 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.partitions/stable_partition.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 661.2 KiB/s ETA 00:00:17 - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 660.7 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.partitions/is_partitioned.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 660.8 KiB/s ETA 00:00:17 - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 660.4 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.partitions/partition.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 660.9 KiB/s ETA 00:00:17 - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 660.5 KiB/s ETA 00:00:17 - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 660.9 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.partitions/ranges_stable_partition.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 660.9 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.transform/pstl.transform.unary.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 661.9 KiB/s ETA 00:00:17 - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 661.8 KiB/s ETA 00:00:17 - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 661.9 KiB/s ETA 00:00:17 - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 661.5 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.transform/unary_transform.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 662.3 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.transform/binary_transform.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 661.4 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.transform/ranges.transform.unary.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.transform/pstl.exception_handling.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 661.4 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.transform/ranges.transform.binary.range.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 661.2 KiB/s ETA 00:00:17 - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 661.1 KiB/s ETA 00:00:17 - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 662.6 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.transform/pstl.transform.binary.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.transform/ranges.transform.binary.iterator.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 662.7 KiB/s ETA 00:00:17 - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 663.0 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.remove/ranges.remove_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.remove/ranges.remove.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 662.8 KiB/s ETA 00:00:17 - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 662.4 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.remove/ranges_remove_copy_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 662.7 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.remove/remove_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 662.3 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.remove/remove.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 659.9 KiB/s ETA 00:00:17 - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 659.4 KiB/s ETA 00:00:17 - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 659.4 KiB/s ETA 00:00:17 - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 659.7 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.remove/remove_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 660.9 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.copy/copy_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 663.2 KiB/s ETA 00:00:17 - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 664.8 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.copy/pstl.copy_n.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 666.8 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.remove/remove_copy_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 668.2 KiB/s ETA 00:00:17 - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 668.5 KiB/s ETA 00:00:17 - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 668.5 KiB/s ETA 00:00:17 - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 668.7 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.copy/ranges.copy.segmented.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 670.3 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.copy/copy_n.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.remove/ranges_remove_copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 670.0 KiB/s ETA 00:00:17 - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 670.0 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.copy/ranges.copy_n.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 670.6 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.copy/copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 669.9 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.copy/ranges.copy_backward.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 665.8 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.copy/ranges.copy_if.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.copy/ranges.copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 665.9 KiB/s ETA 00:00:17 - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 665.6 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.copy/ranges.copy_n.segmented.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.copy/pstl.copy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 665.1 KiB/s ETA 00:00:17 - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 664.9 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.copy/copy_backward.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 667.2 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/algorithms/alg.modifying.operations/alg.copy/ranges.copy_backward.segmented.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.lang/concept.constructible/constructible_from.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 667.0 KiB/s ETA 00:00:17 - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 667.0 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.lang/concept.assignable/assignable_from.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.lang/concept.default.init/default_initializable.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 666.8 KiB/s ETA 00:00:17 - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 666.6 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.lang/concept.derived/derived_from.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 666.5 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.lang/concept.default.init/default_initializable.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 667.6 KiB/s ETA 00:00:17 - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 666.9 KiB/s ETA 00:00:17 - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 666.9 KiB/s ETA 00:00:17 - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 666.9 KiB/s ETA 00:00:17 - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 666.8 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.lang/concept.commonref/common_reference.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.lang/concept.swappable/swappable_with.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 670.2 KiB/s ETA 00:00:17 - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 670.2 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.lang/concept.moveconstructible/move_constructible.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 673.6 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.lang/concepts.arithmetic/floating_point.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 675.5 KiB/s ETA 00:00:17 - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 675.7 KiB/s ETA 00:00:17 - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 675.7 KiB/s ETA 00:00:17 - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 675.7 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.lang/concepts.arithmetic/signed_integral.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 677.1 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.lang/concepts.arithmetic/unsigned_integral.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 677.6 KiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.lang/concept.copyconstructible/copy_constructible.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 679.5 KiB/s ETA 00:00:16 - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 685.2 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.lang/concepts.arithmetic/integral.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.lang/concept.same/same_as.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 685.2 KiB/s ETA 00:00:16 \ \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 685.2 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.lang/concept.swappable/swappable.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 689.0 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.lang/concepts.arithmetic/arithmetic.h [Content-Type=text/x-chdr]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 692.8 KiB/s ETA 00:00:16 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 692.7 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.callable/concept.invocable/invocable.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 692.9 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.lang/concept.destructible/destructible.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 692.6 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.lang/concept.convertible/convertible_to.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 692.4 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.lang/concept.common/common_with.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 692.9 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.callable/concept.strictweakorder/strict_weak_order.subsumption.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 692.6 KiB/s ETA 00:00:16 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 692.0 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.callable/concept.strictweakorder/strict_weak_order.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 692.2 KiB/s ETA 00:00:16 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 694.1 KiB/s ETA 00:00:16 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 694.0 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.callable/concept.regularinvocable/regular_invocable.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.callable/concept.equiv/equivalence_relation.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 694.5 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.callable/concept.equiv/equivalence_relation.subsumption.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 694.6 KiB/s ETA 00:00:16 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 694.6 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.callable/concept.relation/relation.subsumption.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 694.5 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.callable/concept.predicate/predicate.subsumption.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 696.3 KiB/s ETA 00:00:16 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 697.5 KiB/s ETA 00:00:16 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 699.2 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.callable/concept.predicate/predicate.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 699.9 KiB/s ETA 00:00:16 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 699.7 KiB/s ETA 00:00:16 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 703.4 KiB/s ETA 00:00:16 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 703.7 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.callable/concept.relation/relation.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 703.7 KiB/s ETA 00:00:16 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 703.4 KiB/s ETA 00:00:16 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 703.4 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.compare/concept.equalitycomparable/equality_comparable_with.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 703.4 KiB/s ETA 00:00:16 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 703.5 KiB/s ETA 00:00:16 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 703.5 KiB/s ETA 00:00:16 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 706.6 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.compare/concept.equalitycomparable/equality_comparable.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.compare/concepts.totallyordered/totally_ordered.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 706.6 KiB/s ETA 00:00:16 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 706.2 KiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.object/regular.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 712.2 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/almost_satisfies_types.h [Content-Type=text/x-chdr]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 713.2 KiB/s ETA 00:00:15 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 713.1 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.object/copyable.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 718.0 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.object/movable.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 717.8 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.compare/concepts.totallyordered/totally_ordered_with.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 717.4 KiB/s ETA 00:00:15 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 716.9 KiB/s ETA 00:00:15 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 717.2 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/experimental_any_helpers.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/string_literal.h [Content-Type=text/x-chdr]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 717.4 KiB/s ETA 00:00:15 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 716.9 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/type_algorithms.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/min_allocator.h [Content-Type=text/x-chdr]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 717.0 KiB/s ETA 00:00:15 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 717.0 KiB/s ETA 00:00:15 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 717.0 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/std/concepts/concepts.object/semiregular.compile.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 717.0 KiB/s ETA 00:00:15 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 717.0 KiB/s ETA 00:00:15 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 716.8 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/propagate_const_helpers.h [Content-Type=text/x-chdr]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 718.0 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/constexpr_char_traits.h [Content-Type=text/x-chdr]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 720.5 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/parse_integer.h [Content-Type=text/x-chdr]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 719.9 KiB/s ETA 00:00:15 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 732.8 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/pointer_comparison_test_helper.h [Content-Type=text/x-chdr]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 733.8 KiB/s ETA 00:00:15 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 733.8 KiB/s ETA 00:00:15 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 733.7 KiB/s ETA 00:00:15 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 733.8 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/charconv_test_helpers.h [Content-Type=text/x-chdr]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 733.7 KiB/s ETA 00:00:15 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 733.7 KiB/s ETA 00:00:15 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 733.8 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/controlled_allocators.h [Content-Type=text/x-chdr]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 738.5 KiB/s ETA 00:00:15 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 739.3 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/filesystem_test_helper.h [Content-Type=text/x-chdr]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 738.5 KiB/s ETA 00:00:15 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 738.1 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/boolean_testable.h [Content-Type=text/x-chdr]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 738.2 KiB/s ETA 00:00:15 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 738.3 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/any_helpers.h [Content-Type=text/x-chdr]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 741.5 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/template_cost_testing.h [Content-Type=text/x-chdr]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 743.9 KiB/s ETA 00:00:15 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 743.8 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/archetypes.h [Content-Type=text/x-chdr]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 744.7 KiB/s ETA 00:00:15 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 744.4 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/test_iterators.h [Content-Type=text/x-chdr]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 744.3 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/container_test_types.h [Content-Type=text/x-chdr]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 744.7 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/operator_hijacker.h [Content-Type=text/x-chdr]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 744.8 KiB/s ETA 00:00:15 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 744.8 KiB/s ETA 00:00:15 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 744.7 KiB/s ETA 00:00:15 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 745.1 KiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/type_id.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/copy_move_types.h [Content-Type=text/x-chdr]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 749.6 KiB/s ETA 00:00:14 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 749.9 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/hexfloat.h [Content-Type=text/x-chdr]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 749.3 KiB/s ETA 00:00:14 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 749.3 KiB/s ETA 00:00:14 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 749.2 KiB/s ETA 00:00:14 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 749.3 KiB/s ETA 00:00:14 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 752.6 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/wide_temp_file.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/allocators.h [Content-Type=text/x-chdr]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 771.1 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/Counter.h [Content-Type=text/x-chdr]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 771.1 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/poisoned_hash_helper.h [Content-Type=text/x-chdr]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 771.0 KiB/s ETA 00:00:14 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 771.0 KiB/s ETA 00:00:14 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 771.0 KiB/s ETA 00:00:14 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 770.7 KiB/s ETA 00:00:14 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 772.8 KiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/private_constructor.h [Content-Type=text/x-chdr]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 772.8 KiB/s ETA 00:00:14 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 783.2 KiB/s ETA 00:00:14 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 786.8 KiB/s ETA 00:00:13 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 786.8 KiB/s ETA 00:00:13 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 786.7 KiB/s ETA 00:00:13 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 786.6 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/test_range.h [Content-Type=text/x-chdr]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 786.6 KiB/s ETA 00:00:13 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 787.1 KiB/s ETA 00:00:13 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 786.8 KiB/s ETA 00:00:13 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 786.6 KiB/s ETA 00:00:13 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 786.7 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/test_std_memory_resource.h [Content-Type=text/x-chdr]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 786.8 KiB/s ETA 00:00:13 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 786.6 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/test_macros.h [Content-Type=text/x-chdr]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 787.9 KiB/s ETA 00:00:13 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 790.1 KiB/s ETA 00:00:13 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 791.3 KiB/s ETA 00:00:13 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 790.9 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/compare_types.h [Content-Type=text/x-chdr]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 790.5 KiB/s ETA 00:00:13 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 790.6 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/assert_macros.h [Content-Type=text/x-chdr]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 792.1 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/locale_helpers.h [Content-Type=text/x-chdr]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 792.2 KiB/s ETA 00:00:13 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 792.2 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/fp_compare.h [Content-Type=text/x-chdr]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 792.8 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/counting_predicates.h [Content-Type=text/x-chdr]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 791.6 KiB/s ETA 00:00:13 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 791.6 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/check_assertion.h [Content-Type=text/x-chdr]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 791.7 KiB/s ETA 00:00:13 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 791.5 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/msvc_stdlib_force_include.h [Content-Type=text/x-chdr]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 792.1 KiB/s ETA 00:00:13 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 791.8 KiB/s ETA 00:00:13 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 791.7 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/test_workarounds.h [Content-Type=text/x-chdr]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 791.7 KiB/s ETA 00:00:13 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 792.0 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/uses_alloc_types.h [Content-Type=text/x-chdr]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 799.6 KiB/s ETA 00:00:13 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 799.6 KiB/s ETA 00:00:13 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 799.7 KiB/s ETA 00:00:13 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 799.6 KiB/s ETA 00:00:13 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 799.6 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/callable_types.h [Content-Type=text/x-chdr]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 800.4 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/test_constexpr_container.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/invocable_with_telemetry.h [Content-Type=text/x-chdr]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 800.4 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/deleter_types.h [Content-Type=text/x-chdr]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 800.0 KiB/s ETA 00:00:13 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 800.0 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/format.functions.common.h [Content-Type=text/x-chdr]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 802.2 KiB/s ETA 00:00:13 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 802.2 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/propagate_value_category.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 804.4 KiB/s ETA 00:00:13 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 804.4 KiB/s ETA 00:00:13 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 804.4 KiB/s ETA 00:00:13 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 805.2 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/make_string.h [Content-Type=text/x-chdr]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 805.6 KiB/s ETA 00:00:13 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 805.8 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/unique_ptr_test_helper.h [Content-Type=text/x-chdr]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 805.9 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/make_implicit.h [Content-Type=text/x-chdr]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 805.9 KiB/s ETA 00:00:13 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 806.0 KiB/s ETA 00:00:13 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 806.2 KiB/s ETA 00:00:13 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 801.5 KiB/s ETA 00:00:13 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 801.6 KiB/s ETA 00:00:13 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 801.5 KiB/s ETA 00:00:13 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 802.0 KiB/s ETA 00:00:13 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 804.3 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/is_transparent.h [Content-Type=text/x-chdr]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 804.4 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/read_write.h [Content-Type=text/x-chdr]... Step #8: \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 805.8 KiB/s ETA 00:00:13 \ [10.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 807.6 KiB/s ETA 00:00:13 \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 807.5 KiB/s ETA 00:00:13 \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 805.6 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/platform_support.h [Content-Type=text/x-chdr]... Step #8: \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 806.4 KiB/s ETA 00:00:13 \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 806.2 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/nasty_containers.h [Content-Type=text/x-chdr]... Step #8: \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 807.9 KiB/s ETA 00:00:13 \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 806.6 KiB/s ETA 00:00:13 \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 806.6 KiB/s ETA 00:00:13 \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 806.5 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/set_windows_crt_report_mode.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/iterator_traits_cpp17_iterators.h [Content-Type=text/x-chdr]... Step #8: \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 807.0 KiB/s ETA 00:00:13 \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 807.0 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/test_comparisons.h [Content-Type=text/x-chdr]... Step #8: \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 807.2 KiB/s ETA 00:00:13 \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 806.8 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/truncate_fp.h [Content-Type=text/x-chdr]... Step #8: \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 807.0 KiB/s ETA 00:00:13 \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 806.3 KiB/s ETA 00:00:13 \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 806.2 KiB/s ETA 00:00:13 \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 806.2 KiB/s ETA 00:00:13 \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 806.2 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/maths.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/test_allocator.h [Content-Type=text/x-chdr]... Step #8: \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 808.4 KiB/s ETA 00:00:13 \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 808.6 KiB/s ETA 00:00:13 \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 808.6 KiB/s ETA 00:00:13 \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 808.5 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/test_format_string.h [Content-Type=text/x-chdr]... Step #8: \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 808.5 KiB/s ETA 00:00:13 \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 809.4 KiB/s ETA 00:00:13 \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 806.6 KiB/s ETA 00:00:13 \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 806.5 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/variant_test_helpers.h [Content-Type=text/x-chdr]... Step #8: \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 806.4 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/concat_macros.h [Content-Type=text/x-chdr]... Step #8: \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 806.9 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/test_execution_policies.h [Content-Type=text/x-chdr]... Step #8: \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 805.7 KiB/s ETA 00:00:13 \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 803.8 KiB/s ETA 00:00:13 \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 804.0 KiB/s ETA 00:00:13 \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 802.1 KiB/s ETA 00:00:13 \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 802.1 KiB/s ETA 00:00:13 \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 802.1 KiB/s ETA 00:00:13 \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 805.0 KiB/s ETA 00:00:13 \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 804.9 KiB/s ETA 00:00:13 \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 804.9 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/nasty_string.h [Content-Type=text/x-chdr]... Step #8: \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 805.4 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/container_debug_tests.h [Content-Type=text/x-chdr]... Step #8: \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 804.4 KiB/s ETA 00:00:13 \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 804.6 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/unwrap_container_adaptor.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/asan_testing.h [Content-Type=text/x-chdr]... Step #8: \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 805.2 KiB/s ETA 00:00:13 \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 804.7 KiB/s ETA 00:00:13 \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 804.7 KiB/s ETA 00:00:13 \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 803.2 KiB/s ETA 00:00:13 \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 804.0 KiB/s ETA 00:00:13 \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 802.7 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/atomic_helpers.h [Content-Type=text/x-chdr]... Step #8: \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 805.0 KiB/s ETA 00:00:13 \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 804.9 KiB/s ETA 00:00:13 \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 804.9 KiB/s ETA 00:00:13 \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 805.0 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/counting_projection.h [Content-Type=text/x-chdr]... Step #8: \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 805.3 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/test_basic_format_arg.h [Content-Type=text/x-chdr]... Step #8: \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 805.5 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/test_container_comparisons.h [Content-Type=text/x-chdr]... Step #8: \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 805.0 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/test_format_context.h [Content-Type=text/x-chdr]... Step #8: \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 805.4 KiB/s ETA 00:00:13 \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 805.3 KiB/s ETA 00:00:13 \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 805.3 KiB/s ETA 00:00:13 \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 805.2 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/count_new.h [Content-Type=text/x-chdr]... Step #8: \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 805.7 KiB/s ETA 00:00:13 \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 805.2 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/cmpxchg_loop.h [Content-Type=text/x-chdr]... Step #8: \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 806.0 KiB/s ETA 00:00:13 \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 805.5 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/emplace_constructible.h [Content-Type=text/x-chdr]... Step #8: \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 806.2 KiB/s ETA 00:00:13 \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 803.3 KiB/s ETA 00:00:13 \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 803.4 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/DefaultOnly.h [Content-Type=text/x-chdr]... Step #8: \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 807.2 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/test_transparent_unordered.h [Content-Type=text/x-chdr]... Step #8: \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 808.2 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/format_string.h [Content-Type=text/x-chdr]... Step #8: \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 809.1 KiB/s ETA 00:00:13 \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 808.2 KiB/s ETA 00:00:13 \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 808.1 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/deduction_guides_sfinae_checks.h [Content-Type=text/x-chdr]... Step #8: \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 808.0 KiB/s ETA 00:00:13 \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 808.0 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/make_test_thread.h [Content-Type=text/x-chdr]... Step #8: \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 807.7 KiB/s ETA 00:00:13 \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 805.7 KiB/s ETA 00:00:13 \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 805.6 KiB/s ETA 00:00:13 \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 806.0 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/MoveOnly.h [Content-Type=text/x-chdr]... Step #8: \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 804.7 KiB/s ETA 00:00:13 \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 803.1 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/user_defined_integral.h [Content-Type=text/x-chdr]... Step #8: \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 807.8 KiB/s ETA 00:00:13 \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 808.9 KiB/s ETA 00:00:13 \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 808.9 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/test_convertible.h [Content-Type=text/x-chdr]... Step #8: \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 809.5 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/indirectly_readable.h [Content-Type=text/x-chdr]... Step #8: \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 809.1 KiB/s ETA 00:00:13 \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 809.1 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/test_tzdb.h [Content-Type=text/x-chdr]... Step #8: \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 809.9 KiB/s ETA 00:00:13 \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 810.2 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/type_classification/movable.h [Content-Type=text/x-chdr]... Step #8: \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 810.5 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/type_classification/copyable.h [Content-Type=text/x-chdr]... Step #8: \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 809.6 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/type_classification/swappable.h [Content-Type=text/x-chdr]... Step #8: \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 809.6 KiB/s ETA 00:00:13 \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 809.6 KiB/s ETA 00:00:13 \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 809.6 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/test.workarounds/c1xx_broken_is_trivially_copyable.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 810.1 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/test.workarounds/c1xx_broken_za_ctor_check.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 809.9 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/type_classification/moveconstructible.h [Content-Type=text/x-chdr]... Step #8: \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 809.5 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/type_classification/semiregular.h [Content-Type=text/x-chdr]... Step #8: \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 809.2 KiB/s ETA 00:00:13 \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 809.2 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/test.support/test_macros_header.rtti.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 812.1 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/test.support/test_macros_header.no_rtti.verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 811.7 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/test.support/test_macros_header.exceptions.pass.cpp [Content-Type=text/x-c++src]... Step #8: \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 812.0 KiB/s ETA 00:00:13 \ [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 811.5 KiB/s ETA 00:00:13 | | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 809.4 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/test.support/test_proxy.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 809.4 KiB/s ETA 00:00:13 | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 809.2 KiB/s ETA 00:00:13 | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 809.1 KiB/s ETA 00:00:13 | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 809.3 KiB/s ETA 00:00:13 | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 809.3 KiB/s ETA 00:00:13 | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 809.3 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/test.support/type_algorithms.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 809.9 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/test.support/test_poisoned_hash_helper.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 810.0 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/test.support/test_check_assertion.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 809.4 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/test.support/test_macros_header.no_exceptions.verify.cpp [Content-Type=text/x-c++src]... Step #8: | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 809.2 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/test.support/test_convertible_header.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 809.0 KiB/s ETA 00:00:13 | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 809.0 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/test/support/test.support/make_string_header.pass.cpp [Content-Type=text/x-c++src]... Step #8: | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 809.8 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/fstream.cpp [Content-Type=text/x-c++src]... Step #8: | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 809.0 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/memory_resource.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/thread.cpp [Content-Type=text/x-c++src]... Step #8: | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 810.2 KiB/s ETA 00:00:13 | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 810.2 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/regex.cpp [Content-Type=text/x-c++src]... Step #8: | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 810.1 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/ios.instantiations.cpp [Content-Type=text/x-c++src]... Step #8: | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 809.7 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/exception.cpp [Content-Type=text/x-c++src]... Step #8: | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 809.8 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/legacy_pointer_safety.cpp [Content-Type=text/x-c++src]... Step #8: | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 809.9 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/error_category.cpp [Content-Type=text/x-c++src]... Step #8: | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 810.4 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/algorithm.cpp [Content-Type=text/x-c++src]... Step #8: | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 810.2 KiB/s ETA 00:00:13 | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 809.9 KiB/s ETA 00:00:13 | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 809.9 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/chrono_system_time_init.h [Content-Type=text/x-chdr]... Step #8: | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 809.9 KiB/s ETA 00:00:13 | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 809.9 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/locale.cpp [Content-Type=text/x-c++src]... Step #8: | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 810.1 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/condition_variable_destructor.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/future.cpp [Content-Type=text/x-c++src]... Step #8: | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 810.5 KiB/s ETA 00:00:13 | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 810.4 KiB/s ETA 00:00:13 | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 810.5 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/vector.cpp [Content-Type=text/x-c++src]... Step #8: | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 810.6 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/strstream.cpp [Content-Type=text/x-c++src]... Step #8: | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 810.8 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/new.cpp [Content-Type=text/x-c++src]... Step #8: | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 810.1 KiB/s ETA 00:00:13 | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 811.3 KiB/s ETA 00:00:13 | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 811.7 KiB/s ETA 00:00:13 | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 811.6 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/valarray.cpp [Content-Type=text/x-c++src]... Step #8: | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 811.6 KiB/s ETA 00:00:13 | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 811.6 KiB/s ETA 00:00:13 | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 811.7 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/shared_mutex.cpp [Content-Type=text/x-c++src]... Step #8: | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 814.5 KiB/s ETA 00:00:13 | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 814.1 KiB/s ETA 00:00:13 | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 814.0 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/std_stream.h [Content-Type=text/x-chdr]... Step #8: | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 813.8 KiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/string.cpp [Content-Type=text/x-c++src]... Step #8: | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 814.9 KiB/s ETA 00:00:12 | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 818.1 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/bind.cpp [Content-Type=text/x-c++src]... Step #8: | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 820.7 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/new_handler.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/memory_resource_init_helper.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/functional.cpp [Content-Type=text/x-c++src]... Step #8: | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 822.6 KiB/s ETA 00:00:12 | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 822.6 KiB/s ETA 00:00:12 | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 822.6 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/iostream_init.h [Content-Type=text/x-chdr]... Step #8: | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 860.2 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/memory.cpp [Content-Type=text/x-c++src]... Step #8: | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 859.8 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/typeinfo.cpp [Content-Type=text/x-c++src]... Step #8: | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 860.2 KiB/s ETA 00:00:12 | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 859.3 KiB/s ETA 00:00:12 | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 859.3 KiB/s ETA 00:00:12 | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 859.2 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/print.cpp [Content-Type=text/x-c++src]... Step #8: | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 859.7 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/system_error.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/any.cpp [Content-Type=text/x-c++src]... Step #8: | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 859.6 KiB/s ETA 00:00:12 | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 859.2 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/variant.cpp [Content-Type=text/x-c++src]... Step #8: | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 861.4 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/atomic.cpp [Content-Type=text/x-c++src]... Step #8: | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 861.8 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/stdexcept.cpp [Content-Type=text/x-c++src]... Step #8: | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 861.2 KiB/s ETA 00:00:12 | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 861.2 KiB/s ETA 00:00:12 | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 861.2 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/ostream.cpp [Content-Type=text/x-c++src]... Step #8: | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 863.4 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/tzdb_list.cpp [Content-Type=text/x-c++src]... Step #8: | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 862.3 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/tz.cpp [Content-Type=text/x-c++src]... Step #8: | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 864.4 KiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/mutex_destructor.cpp [Content-Type=text/x-c++src]... Step #8: | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 864.0 KiB/s ETA 00:00:11 | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 863.5 KiB/s ETA 00:00:11 | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 863.3 KiB/s ETA 00:00:12 | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 863.3 KiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/verbose_abort.cpp [Content-Type=text/x-c++src]... Step #8: | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 863.4 KiB/s ETA 00:00:11 | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 863.3 KiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/new_helpers.cpp [Content-Type=text/x-c++src]... Step #8: | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 865.0 KiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/optional.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/call_once.cpp [Content-Type=text/x-c++src]... Step #8: | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 864.6 KiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/hash.cpp [Content-Type=text/x-c++src]... Step #8: | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 864.1 KiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/barrier.cpp [Content-Type=text/x-c++src]... Step #8: | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 866.0 KiB/s ETA 00:00:11 | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 865.9 KiB/s ETA 00:00:11 | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 865.9 KiB/s ETA 00:00:11 | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 865.4 KiB/s ETA 00:00:11 | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 865.4 KiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/ios.cpp [Content-Type=text/x-c++src]... Step #8: | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 867.6 KiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/mutex.cpp [Content-Type=text/x-c++src]... Step #8: | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 867.7 KiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/charconv.cpp [Content-Type=text/x-c++src]... Step #8: | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 869.5 KiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/random_shuffle.cpp [Content-Type=text/x-c++src]... Step #8: | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 869.4 KiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/chrono.cpp [Content-Type=text/x-c++src]... Step #8: | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 868.8 KiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/random.cpp [Content-Type=text/x-c++src]... Step #8: | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 869.4 KiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/iostream.cpp [Content-Type=text/x-c++src]... Step #8: | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 869.4 KiB/s ETA 00:00:11 | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 869.2 KiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/filesystem/posix_compat.h [Content-Type=text/x-chdr]... Step #8: | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 869.1 KiB/s ETA 00:00:11 | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 869.2 KiB/s ETA 00:00:11 | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 869.1 KiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/filesystem/directory_iterator.cpp [Content-Type=text/x-c++src]... Step #8: | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 870.0 KiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/condition_variable.cpp [Content-Type=text/x-c++src]... Step #8: | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 870.0 KiB/s ETA 00:00:11 | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 870.8 KiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/ryu/d2s.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/filesystem/file_descriptor.h [Content-Type=text/x-chdr]... Step #8: | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 871.0 KiB/s ETA 00:00:11 | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 872.9 KiB/s ETA 00:00:11 | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 872.8 KiB/s ETA 00:00:11 | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 872.7 KiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/filesystem/operations.cpp [Content-Type=text/x-c++src]... Step #8: | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 871.6 KiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/filesystem/filesystem_error.cpp [Content-Type=text/x-c++src]... Step #8: | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 873.6 KiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/filesystem/path_parser.h [Content-Type=text/x-chdr]... Step #8: | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 873.4 KiB/s ETA 00:00:11 | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 873.3 KiB/s ETA 00:00:11 | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 873.2 KiB/s ETA 00:00:11 | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 873.2 KiB/s ETA 00:00:11 | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 873.3 KiB/s ETA 00:00:11 | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 873.2 KiB/s ETA 00:00:11 | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 873.2 KiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/filesystem/filesystem_clock.cpp [Content-Type=text/x-c++src]... Step #8: | [10.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 873.9 KiB/s ETA 00:00:11 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 874.0 KiB/s ETA 00:00:11 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 876.3 KiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/filesystem/error.h [Content-Type=text/x-chdr]... Step #8: | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 876.3 KiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/filesystem/time_utils.h [Content-Type=text/x-chdr]... Step #8: | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 878.4 KiB/s ETA 00:00:11 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 877.9 KiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/filesystem/int128_builtins.cpp [Content-Type=text/x-c++src]... Step #8: | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 878.5 KiB/s ETA 00:00:11 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 878.0 KiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/filesystem/format_string.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/filesystem/path.cpp [Content-Type=text/x-c++src]... Step #8: | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 879.1 KiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/filesystem/directory_entry.cpp [Content-Type=text/x-c++src]... Step #8: | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 881.0 KiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/pstl/libdispatch.cpp [Content-Type=text/x-c++src]... Step #8: | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 884.2 KiB/s ETA 00:00:11 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 884.1 KiB/s ETA 00:00:11 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 884.1 KiB/s ETA 00:00:11 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 883.6 KiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/include/atomic_support.h [Content-Type=text/x-chdr]... Step #8: | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 883.2 KiB/s ETA 00:00:11 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 882.9 KiB/s ETA 00:00:11 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 890.9 KiB/s ETA 00:00:11 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 891.6 KiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/include/config_elast.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/include/to_chars_floating_point.h [Content-Type=text/x-chdr]... Step #8: | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 899.2 KiB/s ETA 00:00:11 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 899.2 KiB/s ETA 00:00:11 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 903.8 KiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/include/apple_availability.h [Content-Type=text/x-chdr]... Step #8: | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 903.8 KiB/s ETA 00:00:11 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 903.7 KiB/s ETA 00:00:11 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 903.8 KiB/s ETA 00:00:11 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 903.6 KiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/include/refstring.h [Content-Type=text/x-chdr]... Step #8: | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 903.6 KiB/s ETA 00:00:11 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 903.4 KiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/include/sso_allocator.h [Content-Type=text/x-chdr]... Step #8: | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 902.6 KiB/s ETA 00:00:11 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 903.0 KiB/s ETA 00:00:11 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 902.4 KiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/include/ryu/d2s.h [Content-Type=text/x-chdr]... Step #8: | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 903.4 KiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/include/overridable_function.h [Content-Type=text/x-chdr]... Step #8: | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 902.9 KiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/include/ryu/d2s_intrinsics.h [Content-Type=text/x-chdr]... Step #8: | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 904.5 KiB/s ETA 00:00:11 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 904.5 KiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/include/ryu/common.h [Content-Type=text/x-chdr]... Step #8: | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 905.5 KiB/s ETA 00:00:11 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 905.3 KiB/s ETA 00:00:11 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 905.4 KiB/s ETA 00:00:11 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 905.6 KiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/include/ryu/d2fixed.h [Content-Type=text/x-chdr]... Step #8: | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 905.5 KiB/s ETA 00:00:11 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 905.9 KiB/s ETA 00:00:11 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 906.1 KiB/s ETA 00:00:11 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 905.7 KiB/s ETA 00:00:11 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 916.9 KiB/s ETA 00:00:10 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 916.8 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/include/ryu/f2s.h [Content-Type=text/x-chdr]... Step #8: | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 916.8 KiB/s ETA 00:00:10 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 915.8 KiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/include/ryu/ryu.h [Content-Type=text/x-chdr]... Step #8: | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 915.8 KiB/s ETA 00:00:11 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 915.1 KiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/include/ryu/digit_table.h [Content-Type=text/x-chdr]... Step #8: | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 917.5 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/include/ryu/d2s_full_table.h [Content-Type=text/x-chdr]... Step #8: | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 917.0 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/include/ryu/d2fixed_full_table.h [Content-Type=text/x-chdr]... Step #8: | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 917.3 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/support/win32/support.cpp [Content-Type=text/x-c++src]... Step #8: | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 918.8 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/support/win32/locale_win32.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/support/win32/thread_win32.cpp [Content-Type=text/x-c++src]... Step #8: | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 921.2 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/support/ibm/wcsnrtombs.cpp [Content-Type=text/x-c++src]... Step #8: | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 922.8 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/experimental/keep.cpp [Content-Type=text/x-c++src]... Step #8: | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 922.4 KiB/s ETA 00:00:10 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 922.0 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/support/ibm/xlocale_zos.cpp [Content-Type=text/x-c++src]... Step #8: | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 922.8 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/support/ibm/mbsnrtowcs.cpp [Content-Type=text/x-c++src]... Step #8: | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 922.5 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/ryu/f2s.cpp [Content-Type=text/x-c++src]... Step #8: | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 922.7 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/uchar.h [Content-Type=text/x-chdr]... Step #8: | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 922.8 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/string.h [Content-Type=text/x-chdr]... Step #8: | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 928.7 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/stddef.h [Content-Type=text/x-chdr]... Step #8: | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 921.8 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/src/ryu/d2fixed.cpp [Content-Type=text/x-c++src]... Step #8: | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 920.8 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/math.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/locale.h [Content-Type=text/x-chdr]... Step #8: | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 920.8 KiB/s ETA 00:00:10 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 920.8 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/stdint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/float.h [Content-Type=text/x-chdr]... Step #8: | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 922.2 KiB/s ETA 00:00:10 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 922.2 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/ctype.h [Content-Type=text/x-chdr]... Step #8: | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 921.2 KiB/s ETA 00:00:10 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 921.2 KiB/s ETA 00:00:10 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 921.2 KiB/s ETA 00:00:10 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 921.2 KiB/s ETA 00:00:10 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 921.2 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__std_mbstate_t.h [Content-Type=text/x-chdr]... Step #8: | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 921.1 KiB/s ETA 00:00:10 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 921.1 KiB/s ETA 00:00:10 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 921.0 KiB/s ETA 00:00:10 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 921.1 KiB/s ETA 00:00:10 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 921.1 KiB/s ETA 00:00:10 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 921.3 KiB/s ETA 00:00:10 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 921.0 KiB/s ETA 00:00:10 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 920.9 KiB/s ETA 00:00:10 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 922.2 KiB/s ETA 00:00:10 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 922.4 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 922.0 KiB/s ETA 00:00:10 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 922.3 KiB/s ETA 00:00:10 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 924.3 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 997.2 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/wctype.h [Content-Type=text/x-chdr]... Step #8: | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1007 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/stdio.h [Content-Type=text/x-chdr]... Step #8: | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1008 KiB/s ETA 00:00:09 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1007 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/wchar.h [Content-Type=text/x-chdr]... Step #8: | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1008 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/stdatomic.h [Content-Type=text/x-chdr]... Step #8: | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1006 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/fenv.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/inttypes.h [Content-Type=text/x-chdr]... Step #8: | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1003 KiB/s ETA 00:00:09 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1003 KiB/s ETA 00:00:09 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1002 KiB/s ETA 00:00:09 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1002 KiB/s ETA 00:00:09 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1002 KiB/s ETA 00:00:09 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1002 KiB/s ETA 00:00:09 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1002 KiB/s ETA 00:00:09 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1002 KiB/s ETA 00:00:09 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1002 KiB/s ETA 00:00:09 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1003 KiB/s ETA 00:00:09 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1003 KiB/s ETA 00:00:09 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1003 KiB/s ETA 00:00:09 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1003 KiB/s ETA 00:00:09 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1005 KiB/s ETA 00:00:09 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1005 KiB/s ETA 00:00:09 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1005 KiB/s ETA 00:00:09 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1005 KiB/s ETA 00:00:09 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1005 KiB/s ETA 00:00:09 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.3 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/stdbool.h [Content-Type=text/x-chdr]... Step #8: | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.3 KiB/s ETA 00:00:09 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.3 KiB/s ETA 00:00:09 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.0 KiB/s ETA 00:00:09 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.1 KiB/s ETA 00:00:09 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 992.6 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/tgmath.h [Content-Type=text/x-chdr]... Step #8: | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 986.8 KiB/s ETA 00:00:09 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 985.9 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/complex.h [Content-Type=text/x-chdr]... Step #8: | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 983.9 KiB/s ETA 00:00:09 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 983.3 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__numeric/reduce.h [Content-Type=text/x-chdr]... Step #8: | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 942.2 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/errno.h [Content-Type=text/x-chdr]... Step #8: | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 940.5 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__numeric/midpoint.h [Content-Type=text/x-chdr]... Step #8: | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 933.4 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__numeric/partial_sum.h [Content-Type=text/x-chdr]... Step #8: | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 932.9 KiB/s ETA 00:00:10 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 932.9 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__numeric/inner_product.h [Content-Type=text/x-chdr]... Step #8: | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 932.9 KiB/s ETA 00:00:10 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 931.8 KiB/s ETA 00:00:10 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 931.6 KiB/s ETA 00:00:10 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 931.6 KiB/s ETA 00:00:10 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 931.5 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__numeric/gcd_lcm.h [Content-Type=text/x-chdr]... Step #8: | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 925.5 KiB/s ETA 00:00:10 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 925.5 KiB/s ETA 00:00:10 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 925.5 KiB/s ETA 00:00:10 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 925.5 KiB/s ETA 00:00:10 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 925.5 KiB/s ETA 00:00:10 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 925.5 KiB/s ETA 00:00:10 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 925.4 KiB/s ETA 00:00:10 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 925.5 KiB/s ETA 00:00:10 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 923.0 KiB/s ETA 00:00:10 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 923.1 KiB/s ETA 00:00:10 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 923.1 KiB/s ETA 00:00:10 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 923.0 KiB/s ETA 00:00:10 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 923.1 KiB/s ETA 00:00:10 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 923.0 KiB/s ETA 00:00:10 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 923.0 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__numeric/transform_exclusive_scan.h [Content-Type=text/x-chdr]... Step #8: | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 925.5 KiB/s ETA 00:00:10 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 924.4 KiB/s ETA 00:00:10 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 924.3 KiB/s ETA 00:00:10 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 924.4 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__numeric/adjacent_difference.h [Content-Type=text/x-chdr]... Step #8: | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 923.9 KiB/s ETA 00:00:10 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 923.9 KiB/s ETA 00:00:10 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 923.8 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__numeric/transform_inclusive_scan.h [Content-Type=text/x-chdr]... Step #8: | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 923.5 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__numeric/saturation_arithmetic.h [Content-Type=text/x-chdr]... Step #8: | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 922.7 KiB/s ETA 00:00:10 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 921.4 KiB/s ETA 00:00:10 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 921.4 KiB/s ETA 00:00:10 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 921.3 KiB/s ETA 00:00:10 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 921.8 KiB/s ETA 00:00:10 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 921.7 KiB/s ETA 00:00:10 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 921.5 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__numeric/inclusive_scan.h [Content-Type=text/x-chdr]... Step #8: | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 921.2 KiB/s ETA 00:00:10 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 920.8 KiB/s ETA 00:00:10 | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 920.7 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__numeric/transform_reduce.h [Content-Type=text/x-chdr]... Step #8: | [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 921.8 KiB/s ETA 00:00:10 / / [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 920.3 KiB/s ETA 00:00:10 / [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 920.1 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__numeric/pstl_transform_reduce.h [Content-Type=text/x-chdr]... Step #8: / [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 920.4 KiB/s ETA 00:00:10 / [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 918.7 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__numeric/accumulate.h [Content-Type=text/x-chdr]... Step #8: / [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 919.7 KiB/s ETA 00:00:10 / [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 918.0 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__numeric/exclusive_scan.h [Content-Type=text/x-chdr]... Step #8: / [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 919.7 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__numeric/pstl_reduce.h [Content-Type=text/x-chdr]... Step #8: / [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 918.7 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__compare/weak_order.h [Content-Type=text/x-chdr]... Step #8: / [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 918.6 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__numeric/iota.h [Content-Type=text/x-chdr]... Step #8: / [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 918.2 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__compare/is_eq.h [Content-Type=text/x-chdr]... Step #8: / [10.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 917.7 KiB/s ETA 00:00:10 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 917.2 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__compare/synth_three_way.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 917.1 KiB/s ETA 00:00:10 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 917.2 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__compare/ordering.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 917.8 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__compare/strong_order.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 918.2 KiB/s ETA 00:00:10 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 917.6 KiB/s ETA 00:00:10 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 917.2 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__compare/compare_strong_order_fallback.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 918.4 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__compare/compare_weak_order_fallback.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 917.9 KiB/s ETA 00:00:10 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 917.9 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__compare/partial_order.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 917.8 KiB/s ETA 00:00:10 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 918.7 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__compare/compare_partial_order_fallback.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 919.8 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__charconv/to_chars_base_10.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 920.0 KiB/s ETA 00:00:10 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 919.3 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__compare/compare_three_way_result.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 919.3 KiB/s ETA 00:00:10 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 919.1 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__compare/compare_three_way.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 921.2 KiB/s ETA 00:00:10 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 920.1 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__compare/common_comparison_category.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 920.2 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__compare/three_way_comparable.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 920.4 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__charconv/to_chars_integral.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 920.1 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__charconv/traits.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 921.0 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__charconv/to_chars_floating_point.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 920.5 KiB/s ETA 00:00:10 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 920.1 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__charconv/tables.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 921.1 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__charconv/from_chars_result.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 920.7 KiB/s ETA 00:00:10 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 921.2 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__charconv/from_chars_integral.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 922.8 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__charconv/to_chars.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 924.2 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__charconv/chars_format.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 923.9 KiB/s ETA 00:00:10 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 924.2 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__charconv/to_chars_result.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__tuple/tuple_indices.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 928.6 KiB/s ETA 00:00:10 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 928.3 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__tuple/tuple_types.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 928.4 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__tuple/tuple_like.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 928.2 KiB/s ETA 00:00:10 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 928.2 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__tuple/sfinae_helpers.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 928.7 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__tuple/pair_like.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 929.7 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__tuple/tuple_element.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 931.7 KiB/s ETA 00:00:10 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 930.9 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__tuple/make_tuple_types.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 932.4 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__tuple/tuple_size.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 930.9 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__tuple/tuple_like_ext.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 930.9 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__mdspan/mdspan.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__mdspan/default_accessor.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 930.5 KiB/s ETA 00:00:10 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 930.6 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__mdspan/extents.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 930.8 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__stop_token/stop_callback.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 930.6 KiB/s ETA 00:00:10 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 930.4 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__mdspan/layout_stride.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 930.2 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__stop_token/stop_state.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 930.1 KiB/s ETA 00:00:10 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 930.4 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__stop_token/stop_token.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 930.3 KiB/s ETA 00:00:10 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 930.3 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__stop_token/intrusive_shared_ptr.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 932.4 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__mdspan/layout_right.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 933.4 KiB/s ETA 00:00:10 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 932.0 KiB/s ETA 00:00:10 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 931.9 KiB/s ETA 00:00:10 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 932.0 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory/construct_at.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 932.7 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__stop_token/stop_source.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 932.9 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__stop_token/intrusive_list_view.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 934.1 KiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__mdspan/layout_left.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 938.2 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 938.3 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__stop_token/atomic_unique_lock.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory/builtin_new_allocator.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 946.6 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 946.2 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 945.9 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory/auto_ptr.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 947.9 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 947.8 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 947.8 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 947.8 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 948.2 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 946.5 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 948.3 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory/uses_allocator_construction.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory/aligned_alloc.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 948.5 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 948.3 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory/ranges_construct_at.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 949.1 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory/concepts.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 948.6 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 951.7 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 950.2 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory/raw_storage_iterator.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 950.3 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 950.3 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 950.3 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 950.2 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory/destruct_n.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 950.1 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 950.4 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory/align.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory/addressof.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 949.2 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 949.0 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory/assume_aligned.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 951.4 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 951.0 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory/swap_allocator.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 951.6 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 951.5 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 951.4 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 952.6 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 952.6 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 952.7 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 952.2 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory/uses_allocator.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 956.9 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory/allocation_guard.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 956.0 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory/ranges_uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 960.6 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 960.6 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory/allocator_destructor.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 959.7 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 959.8 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 960.5 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory/temporary_buffer.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 965.3 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 965.3 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 964.0 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 964.0 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 964.0 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 963.9 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 964.5 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory/allocator_arg_t.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 966.4 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory/temp_value.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 965.3 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_constant_evaluated.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_object.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 968.5 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 968.5 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_always_bitcastable.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory/shared_ptr.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 968.4 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 968.3 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 968.2 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 968.6 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 968.9 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 969.8 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 967.9 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 967.9 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory/voidify.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 968.5 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 968.5 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 968.3 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 968.3 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 967.9 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_specialization.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 968.4 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_function.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/extent.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 973.3 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 973.3 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 973.2 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/negation.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 973.7 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/make_unsigned.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 973.1 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 973.9 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 973.9 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/remove_cvref.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 975.1 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_union.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 974.6 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 975.8 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 975.2 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 974.6 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 974.8 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 974.8 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 974.8 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 974.7 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 974.2 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_signed.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 975.2 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_unbounded_array.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 986.4 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_callable.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 987.6 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 987.6 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_null_pointer.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 987.6 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 987.6 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_trivially_copy_constructible.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_bounded_array.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 987.4 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.4 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_trivially_lexicographically_comparable.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.0 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 988.0 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 987.9 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 987.1 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 987.1 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 987.1 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_nothrow_assignable.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 987.8 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_same.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 991.9 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 991.0 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 990.7 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 990.3 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 990.3 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/conditional.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 990.3 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/decay.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.3 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.1 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_trivially_copy_assignable.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.1 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/invoke.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.0 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.0 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.0 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/can_extract_key.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 988.3 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 988.3 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/aligned_storage.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 988.7 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.7 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.4 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/add_cv.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.5 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/void_t.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.2 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.0 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_fundamental.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/copy_cv.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.3 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.6 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/has_virtual_destructor.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 990.7 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 990.3 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.3 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_pointer.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 990.1 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 990.3 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 990.2 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/remove_extent.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 990.4 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.9 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 990.2 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_const.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.6 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.9 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_trivially_move_assignable.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.7 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/remove_pointer.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.6 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_empty.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.2 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 994.7 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 993.9 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 994.0 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/remove_all_extents.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 993.9 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 994.0 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_scoped_enum.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 994.3 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_polymorphic.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.6 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.5 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_reference_wrapper.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.5 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.3 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_literal_type.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.1 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/lazy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_trivially_default_constructible.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.3 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.3 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 994.8 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.3 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_char_like_type.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.3 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_core_convertible.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 994.8 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 994.4 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 994.7 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 997.9 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/remove_volatile.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 997.5 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/apply_cv.h [Content-Type=text/x-chdr]... Step #8: / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 997.1 KiB/s ETA 00:00:09 / [10.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.7 KiB/s ETA 00:00:09 / [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 997.0 KiB/s ETA 00:00:09 / [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 997.2 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/result_of.h [Content-Type=text/x-chdr]... Step #8: / [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.8 KiB/s ETA 00:00:09 / [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 997.0 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/operation_traits.h [Content-Type=text/x-chdr]... Step #8: / [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 997.2 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/underlying_type.h [Content-Type=text/x-chdr]... Step #8: / [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.0 KiB/s ETA 00:00:09 / [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 997.5 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/nat.h [Content-Type=text/x-chdr]... Step #8: / [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/make_32_64_or_128_bit.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_assignable.h [Content-Type=text/x-chdr]... Step #8: / [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.6 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_standard_layout.h [Content-Type=text/x-chdr]... Step #8: / [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.4 KiB/s ETA 00:00:09 / [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.4 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_nothrow_default_constructible.h [Content-Type=text/x-chdr]... Step #8: / [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.0 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/common_type.h [Content-Type=text/x-chdr]... Step #8: / [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.4 KiB/s ETA 00:00:09 / [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.1 KiB/s ETA 00:00:09 / [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.0 KiB/s ETA 00:00:09 / [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.0 KiB/s ETA 00:00:09 / [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.2 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: / [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999.0 KiB/s ETA 00:00:09 / [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1000 KiB/s ETA 00:00:08 / [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1000 KiB/s ETA 00:00:08 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_scalar.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/unwrap_ref.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.7 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_final.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.5 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_nothrow_destructible.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999.0 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/dependent_type.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.6 KiB/s ETA 00:00:09 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999.0 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_compound.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999.3 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_execution_policy.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_base_of.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_floating_point.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999.3 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999.1 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999.1 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999.1 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_trivially_destructible.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1000 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999.0 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1000 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1000 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1000 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_equality_comparable.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1000 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1000 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1000 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.9 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.9 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.8 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_array.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.8 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999.4 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_primary_template.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.9 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.9 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999.0 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.4 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.5 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.4 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.0 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.0 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.0 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_signed_integer.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999.3 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999.3 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_trivially_copyable.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999.1 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.3 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_abstract.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.1 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_unsigned.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.1 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.3 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.0 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.0 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 997.3 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 997.2 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 997.2 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/has_unique_object_representation.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 997.5 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_destructible.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 997.0 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.9 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.9 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_nothrow_move_constructible.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.6 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.4 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.8 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/rank.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 997.0 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.0 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.8 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.9 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.8 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.5 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.6 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.2 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.9 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.2 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_allocator.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.6 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.2 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.2 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/aligned_union.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 994.8 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_pod.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.3 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/add_volatile.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.6 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 994.7 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_class.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 994.4 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 993.4 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_implicitly_default_constructible.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 994.5 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/strip_signature.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 993.8 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_trivially_assignable.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 994.4 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_referenceable.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 993.5 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_valid_expansion.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 993.0 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_nothrow_copy_assignable.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 993.5 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_member_pointer.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 993.0 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/make_signed.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 992.5 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/remove_const_ref.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 992.0 KiB/s ETA 00:00:09 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 992.0 KiB/s ETA 00:00:09 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 992.3 KiB/s ETA 00:00:09 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 992.3 KiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_member_object_pointer.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 993.9 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/copy_cvref.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 994.6 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 993.0 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_aggregate.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 993.6 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_swappable.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 994.3 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_convertible.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.3 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_reference.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.0 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 994.5 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_trivial.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 994.6 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_default_constructible.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 994.1 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_enum.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 994.1 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/make_const_lvalue_ref.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 993.6 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_nothrow_copy_constructible.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 993.2 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 992.7 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_nothrow_convertible.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 992.7 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 993.0 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_volatile.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 993.5 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_copy_constructible.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_constructible.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 993.2 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 993.4 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/remove_cv.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 992.8 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 993.0 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/noexcept_move_assign_container.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 993.8 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_integral.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 994.4 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/add_pointer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/add_const.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.3 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 994.8 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_void.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.3 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 994.6 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.0 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_arithmetic.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.4 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/promote.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.6 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.6 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/disjunction.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.7 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_unsigned_integer.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.5 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.0 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.0 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.0 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/common_reference.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.0 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_move_assignable.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.6 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_trivially_move_constructible.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.5 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.5 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_nothrow_move_assignable.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.8 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/conjunction.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.9 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.5 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/type_list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.7 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.5 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_nothrow_constructible.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.0 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/size.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/alignment_of.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 994.9 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.0 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_trivially_constructible.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.2 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_member_function_pointer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_copy_assignable.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.8 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.0 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/add_rvalue_reference.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.7 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.7 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.7 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/is_move_constructible.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 997.8 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 997.3 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/remove_const.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.8 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__type_traits/maybe_const.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.3 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/back_insert_iterator.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.1 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/insert_iterator.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.2 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.0 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.9 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.0 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.9 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/sortable.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 995.9 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.9 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/move_iterator.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.7 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/indirectly_comparable.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/ranges_iterator_traits.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.6 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 998.3 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/istream_iterator.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.4 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/counted_iterator.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.2 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/iterator_with_data.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.8 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/concepts.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.4 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/move_sentinel.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 997.9 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/istreambuf_iterator.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 997.0 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/iter_move.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.8 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/default_sentinel.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/data.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 997.3 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 997.2 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 997.2 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 997.2 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/ostream_iterator.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 997.1 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 997.0 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 997.0 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.9 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 997.0 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/bounded_iter.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999.0 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1000 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1000 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1000 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1000 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1000 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/mergeable.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1000 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/empty.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1000 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1000 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/common_iterator.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1000 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/incrementable_traits.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 999 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/readable_traits.h [Content-Type=text/x-chdr]... Step #8: - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1001 KiB/s ETA 00:00:08 - [10.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1000 KiB/s ETA 00:00:08 - [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1000 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/access.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1002 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/unreachable_sentinel.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/projected.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1004 KiB/s ETA 00:00:08 - [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1005 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/ostreambuf_iterator.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1004 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/erase_if_container.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1005 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/permutable.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1005 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/iter_swap.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1006 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1006 KiB/s ETA 00:00:08 - [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1005 KiB/s ETA 00:00:08 - [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1005 KiB/s ETA 00:00:08 - [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1005 KiB/s ETA 00:00:08 - [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1005 KiB/s ETA 00:00:08 - [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1006 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/cpp17_iterator_concepts.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1006 KiB/s ETA 00:00:08 - [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1006 KiB/s ETA 00:00:08 - [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1005 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1009 KiB/s ETA 00:00:08 - [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1008 KiB/s ETA 00:00:08 - [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1008 KiB/s ETA 00:00:08 - [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1008 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/segmented_iterator.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1008 KiB/s ETA 00:00:08 - [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1008 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1009 KiB/s ETA 00:00:08 - [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1009 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/front_insert_iterator.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1008 KiB/s ETA 00:00:08 - [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1009 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1010 KiB/s ETA 00:00:08 - [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1009 KiB/s ETA 00:00:08 - [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1009 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1009 KiB/s ETA 00:00:08 - [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1009 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1010 KiB/s ETA 00:00:08 - [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1010 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/prev.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1009 KiB/s ETA 00:00:08 - [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1009 KiB/s ETA 00:00:08 - [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1009 KiB/s ETA 00:00:08 - [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1010 KiB/s ETA 00:00:08 - [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1010 KiB/s ETA 00:00:08 - [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1011 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/extended_grapheme_cluster_table.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1011 KiB/s ETA 00:00:08 - [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1010 KiB/s ETA 00:00:08 - [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/format_functions.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:08 - [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:08 - [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:08 - [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1015 KiB/s ETA 00:00:08 - [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/enable_insertable.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/format_args.h [Content-Type=text/x-chdr]... Step #8: - [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1016 KiB/s ETA 00:00:08 \ \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/formatter_integer.h [Content-Type=text/x-chdr]... Step #8: \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1017 KiB/s ETA 00:00:08 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/parser_std_format_spec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/range_default_formatter.h [Content-Type=text/x-chdr]... Step #8: \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:08 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:08 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:08 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:08 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:08 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/concepts.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/formatter_floating_point.h [Content-Type=text/x-chdr]... Step #8: \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1022 KiB/s ETA 00:00:08 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1023 KiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/format_fwd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/escaped_output_table.h [Content-Type=text/x-chdr]... Step #8: \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:08 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:08 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/formatter_output.h [Content-Type=text/x-chdr]... Step #8: \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:08 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:08 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:08 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/format_parse_context.h [Content-Type=text/x-chdr]... Step #8: \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:08 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:08 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/formatter_string.h [Content-Type=text/x-chdr]... Step #8: \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/write_escaped.h [Content-Type=text/x-chdr]... Step #8: \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:08 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/formatter_bool.h [Content-Type=text/x-chdr]... Step #8: \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:08 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:08 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:08 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:08 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:08 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__iterator/reverse_access.h [Content-Type=text/x-chdr]... Step #8: \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/formatter_char.h [Content-Type=text/x-chdr]... Step #8: \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/formatter_integral.h [Content-Type=text/x-chdr]... Step #8: \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/format_error.h [Content-Type=text/x-chdr]... Step #8: \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/formatter.h [Content-Type=text/x-chdr]... Step #8: \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:08 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:08 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:08 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:08 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:08 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:08 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/format_to_n_result.h [Content-Type=text/x-chdr]... Step #8: \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/format_context.h [Content-Type=text/x-chdr]... Step #8: \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:08 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:08 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:08 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/format_arg.h [Content-Type=text/x-chdr]... Step #8: \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/formatter_pointer.h [Content-Type=text/x-chdr]... Step #8: \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/container_adaptor.h [Content-Type=text/x-chdr]... Step #8: \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/formatter_tuple.h [Content-Type=text/x-chdr]... Step #8: \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/format_arg_store.h [Content-Type=text/x-chdr]... Step #8: \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/range_formatter.h [Content-Type=text/x-chdr]... Step #8: \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/format_string.h [Content-Type=text/x-chdr]... Step #8: \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__fwd/memory_resource.h [Content-Type=text/x-chdr]... Step #8: \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/width_estimation_table.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/buffer.h [Content-Type=text/x-chdr]... Step #8: \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__format/unicode.h [Content-Type=text/x-chdr]... Step #8: \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__fwd/fstream.h [Content-Type=text/x-chdr]... Step #8: \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__fwd/span.h [Content-Type=text/x-chdr]... Step #8: \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__fwd/ostream.h [Content-Type=text/x-chdr]... Step #8: \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__fwd/hash.h [Content-Type=text/x-chdr]... Step #8: \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__fwd/streambuf.h [Content-Type=text/x-chdr]... Step #8: \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__fwd/subrange.h [Content-Type=text/x-chdr]... Step #8: \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__fwd/ios.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__fwd/pair.h [Content-Type=text/x-chdr]... Step #8: \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__fwd/array.h [Content-Type=text/x-chdr]... Step #8: \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__fwd/mdspan.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__fwd/string_view.h [Content-Type=text/x-chdr]... Step #8: \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__fwd/istream.h [Content-Type=text/x-chdr]... Step #8: \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__fwd/sstream.h [Content-Type=text/x-chdr]... Step #8: \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__fwd/tuple.h [Content-Type=text/x-chdr]... Step #8: \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__fwd/bit_reference.h [Content-Type=text/x-chdr]... Step #8: \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__fwd/get.h [Content-Type=text/x-chdr]... Step #8: \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__coroutine/noop_coroutine_handle.h [Content-Type=text/x-chdr]... Step #8: \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__coroutine/coroutine_traits.h [Content-Type=text/x-chdr]... Step #8: \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 \ [10.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__utility/to_underlying.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__coroutine/trivial_awaitables.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__coroutine/coroutine_handle.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__utility/move.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__utility/unreachable.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__utility/exchange.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__utility/declval.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__utility/in_place.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__utility/empty.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__utility/priority_tag.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__utility/no_destroy.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__utility/is_pointer_in_range.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__utility/as_const.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__utility/cmp.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__utility/small_buffer.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__utility/as_lvalue.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__utility/auto_cast.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__utility/piecewise_construct.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__utility/forward_like.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__mutex/tag_types.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__utility/forward.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__utility/rel_ops.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__mutex/unique_lock.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__utility/integer_sequence.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__mutex/lock_guard.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__atomic/atomic_init.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__mutex/mutex.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__atomic/atomic.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__mutex/once_flag.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__atomic/cxx_atomic_impl.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__atomic/atomic_sync.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__condition_variable/condition_variable.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__atomic/is_always_lock_free.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__atomic/check_memory_order.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__atomic/aliases.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__atomic/atomic_flag.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/bernoulli_distribution.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__atomic/atomic_lock_free.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__atomic/kill_dependency.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__atomic/atomic_base.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__atomic/fence.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__atomic/memory_order.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__atomic/contention_t.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/student_t_distribution.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/binomial_distribution.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/knuth_b.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/negative_binomial_distribution.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/weibull_distribution.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/mersenne_twister_engine.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/gamma_distribution.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/generate_canonical.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/fisher_f_distribution.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/geometric_distribution.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/ranlux.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/is_seed_sequence.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/chi_squared_distribution.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/seed_seq.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/piecewise_linear_distribution.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/linear_congruential_engine.h [Content-Type=text/x-chdr]... Step #8: \ [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 | | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/independent_bits_engine.h [Content-Type=text/x-chdr]... Step #8: | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/cauchy_distribution.h [Content-Type=text/x-chdr]... Step #8: | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/default_random_engine.h [Content-Type=text/x-chdr]... Step #8: | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/shuffle_order_engine.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/subtract_with_carry_engine.h [Content-Type=text/x-chdr]... Step #8: | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/discard_block_engine.h [Content-Type=text/x-chdr]... Step #8: | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/lognormal_distribution.h [Content-Type=text/x-chdr]... Step #8: | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/discrete_distribution.h [Content-Type=text/x-chdr]... Step #8: | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/normal_distribution.h [Content-Type=text/x-chdr]... Step #8: | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/poisson_distribution.h [Content-Type=text/x-chdr]... Step #8: | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/random_device.h [Content-Type=text/x-chdr]... Step #8: | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/uniform_int_distribution.h [Content-Type=text/x-chdr]... Step #8: | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/clamp_to_integral.h [Content-Type=text/x-chdr]... Step #8: | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/uniform_real_distribution.h [Content-Type=text/x-chdr]... Step #8: | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/piecewise_constant_distribution.h [Content-Type=text/x-chdr]... Step #8: | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/exponential_distribution.h [Content-Type=text/x-chdr]... Step #8: | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/log2.h [Content-Type=text/x-chdr]... Step #8: | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/uniform_random_bit_generator.h [Content-Type=text/x-chdr]... Step #8: | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/is_valid.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/for_each_n.h [Content-Type=text/x-chdr]... Step #8: | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__random/extreme_value_distribution.h [Content-Type=text/x-chdr]... Step #8: | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/equal_range.h [Content-Type=text/x-chdr]... Step #8: | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_remove_copy_if.h [Content-Type=text/x-chdr]... Step #8: | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/make_projected.h [Content-Type=text/x-chdr]... Step #8: | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_inplace_merge.h [Content-Type=text/x-chdr]... Step #8: | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_set_intersection.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_minmax_element.h [Content-Type=text/x-chdr]... Step #8: | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_count_if.h [Content-Type=text/x-chdr]... Step #8: | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_equal.h [Content-Type=text/x-chdr]... Step #8: | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_find_if.h [Content-Type=text/x-chdr]... Step #8: | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_is_sorted_until.h [Content-Type=text/x-chdr]... Step #8: | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_adjacent_find.h [Content-Type=text/x-chdr]... Step #8: | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/shuffle.h [Content-Type=text/x-chdr]... Step #8: | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/fill_n.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/none_of.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_find_if_not.h [Content-Type=text/x-chdr]... Step #8: | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/for_each.h [Content-Type=text/x-chdr]... Step #8: | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_search.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_stable_sort.h [Content-Type=text/x-chdr]... Step #8: | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_any_all_none_of.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_binary_search.h [Content-Type=text/x-chdr]... Step #8: | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/find_first_of.h [Content-Type=text/x-chdr]... Step #8: | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_pop_heap.h [Content-Type=text/x-chdr]... Step #8: | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/is_heap.h [Content-Type=text/x-chdr]... Step #8: | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_find.h [Content-Type=text/x-chdr]... Step #8: | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pop_heap.h [Content-Type=text/x-chdr]... Step #8: | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/find_if_not.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/upper_bound.h [Content-Type=text/x-chdr]... Step #8: | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_unique_copy.h [Content-Type=text/x-chdr]... Step #8: | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/half_positive.h [Content-Type=text/x-chdr]... Step #8: | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_transform.h [Content-Type=text/x-chdr]... Step #8: | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/sample.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/remove_copy_if.h [Content-Type=text/x-chdr]... Step #8: | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/remove_if.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_shuffle.h [Content-Type=text/x-chdr]... Step #8: | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_ends_with.h [Content-Type=text/x-chdr]... Step #8: | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/lexicographical_compare_three_way.h [Content-Type=text/x-chdr]... Step #8: | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/replace_copy.h [Content-Type=text/x-chdr]... Step #8: | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/move_backward.h [Content-Type=text/x-chdr]... Step #8: | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/shift_left.h [Content-Type=text/x-chdr]... Step #8: | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_set_symmetric_difference.h [Content-Type=text/x-chdr]... Step #8: | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/all_of.h [Content-Type=text/x-chdr]... Step #8: | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/shift_right.h [Content-Type=text/x-chdr]... Step #8: | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_minmax.h [Content-Type=text/x-chdr]... Step #8: | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_includes.h [Content-Type=text/x-chdr]... Step #8: | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/copy_backward.h [Content-Type=text/x-chdr]... Step #8: | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/min_element.h [Content-Type=text/x-chdr]... Step #8: | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_generate.h [Content-Type=text/x-chdr]... Step #8: | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/max_element.h [Content-Type=text/x-chdr]... Step #8: | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/rotate.h [Content-Type=text/x-chdr]... Step #8: | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_is_heap_until.h [Content-Type=text/x-chdr]... Step #8: | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/merge.h [Content-Type=text/x-chdr]... Step #8: | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/inplace_merge.h [Content-Type=text/x-chdr]... Step #8: | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_frontend_dispatch.h [Content-Type=text/x-chdr]... Step #8: | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/unique_copy.h [Content-Type=text/x-chdr]... Step #8: | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_merge.h [Content-Type=text/x-chdr]... Step #8: | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_reverse.h [Content-Type=text/x-chdr]... Step #8: | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/in_found_result.h [Content-Type=text/x-chdr]... Step #8: | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/partition_point.h [Content-Type=text/x-chdr]... Step #8: | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/is_heap_until.h [Content-Type=text/x-chdr]... Step #8: | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/set_difference.h [Content-Type=text/x-chdr]... Step #8: | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/includes.h [Content-Type=text/x-chdr]... Step #8: | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/partition_copy.h [Content-Type=text/x-chdr]... Step #8: | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/fold.h [Content-Type=text/x-chdr]... Step #8: | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_any_of.h [Content-Type=text/x-chdr]... Step #8: | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_next_permutation.h [Content-Type=text/x-chdr]... Step #8: | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/unique.h [Content-Type=text/x-chdr]... Step #8: | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_rotate_copy.h [Content-Type=text/x-chdr]... Step #8: | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/partition.h [Content-Type=text/x-chdr]... Step #8: | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_find_first_of.h [Content-Type=text/x-chdr]... Step #8: | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/in_out_result.h [Content-Type=text/x-chdr]... Step #8: | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/partial_sort_copy.h [Content-Type=text/x-chdr]... Step #8: | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/binary_search.h [Content-Type=text/x-chdr]... Step #8: | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/is_sorted_until.h [Content-Type=text/x-chdr]... Step #8: | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/is_permutation.h [Content-Type=text/x-chdr]... Step #8: | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_is_sorted.h [Content-Type=text/x-chdr]... Step #8: | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/comp_ref_type.h [Content-Type=text/x-chdr]... Step #8: | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/minmax_element.h [Content-Type=text/x-chdr]... Step #8: | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_is_heap.h [Content-Type=text/x-chdr]... Step #8: | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_max_element.h [Content-Type=text/x-chdr]... Step #8: | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/mismatch.h [Content-Type=text/x-chdr]... Step #8: | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/nth_element.h [Content-Type=text/x-chdr]... Step #8: | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_sample.h [Content-Type=text/x-chdr]... Step #8: | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 | [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_sort.h [Content-Type=text/x-chdr]... Step #8: / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/rotate_copy.h [Content-Type=text/x-chdr]... Step #8: / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_fill.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_replace.h [Content-Type=text/x-chdr]... Step #8: / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_min_element.h [Content-Type=text/x-chdr]... Step #8: / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_make_heap.h [Content-Type=text/x-chdr]... Step #8: / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_copy.h [Content-Type=text/x-chdr]... Step #8: / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/swap_ranges.h [Content-Type=text/x-chdr]... Step #8: / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/copy_if.h [Content-Type=text/x-chdr]... Step #8: / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/find_if.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_stable_partition.h [Content-Type=text/x-chdr]... Step #8: / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_copy.h [Content-Type=text/x-chdr]... Step #8: / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/set_union.h [Content-Type=text/x-chdr]... Step #8: / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/prev_permutation.h [Content-Type=text/x-chdr]... Step #8: / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/in_fun_result.h [Content-Type=text/x-chdr]... Step #8: / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_replace_if.h [Content-Type=text/x-chdr]... Step #8: / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/is_partitioned.h [Content-Type=text/x-chdr]... Step #8: / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_min.h [Content-Type=text/x-chdr]... Step #8: / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_partial_sort_copy.h [Content-Type=text/x-chdr]... Step #8: / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_upper_bound.h [Content-Type=text/x-chdr]... Step #8: / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/push_heap.h [Content-Type=text/x-chdr]... Step #8: / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_all_of.h [Content-Type=text/x-chdr]... Step #8: / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_clamp.h [Content-Type=text/x-chdr]... Step #8: / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/partial_sort.h [Content-Type=text/x-chdr]... Step #8: / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_contains.h [Content-Type=text/x-chdr]... Step #8: / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_for_each_n.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_remove.h [Content-Type=text/x-chdr]... Step #8: / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_equal_range.h [Content-Type=text/x-chdr]... Step #8: / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/replace_if.h [Content-Type=text/x-chdr]... Step #8: / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/equal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_partition_point.h [Content-Type=text/x-chdr]... Step #8: / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_swap_ranges.h [Content-Type=text/x-chdr]... Step #8: / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_fill.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_lexicographical_compare.h [Content-Type=text/x-chdr]... Step #8: / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_nth_element.h [Content-Type=text/x-chdr]... Step #8: / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/clamp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/generate.h [Content-Type=text/x-chdr]... Step #8: / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/in_in_out_result.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_count.h [Content-Type=text/x-chdr]... Step #8: / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_for_each.h [Content-Type=text/x-chdr]... Step #8: / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/remove_copy.h [Content-Type=text/x-chdr]... Step #8: / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/any_of.h [Content-Type=text/x-chdr]... Step #8: / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_reverse_copy.h [Content-Type=text/x-chdr]... Step #8: / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/lexicographical_compare.h [Content-Type=text/x-chdr]... Step #8: / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_sort_heap.h [Content-Type=text/x-chdr]... Step #8: / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/fill.h [Content-Type=text/x-chdr]... Step #8: / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_replace.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_merge.h [Content-Type=text/x-chdr]... Step #8: / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/sort_heap.h [Content-Type=text/x-chdr]... Step #8: / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_is_partitioned.h [Content-Type=text/x-chdr]... Step #8: / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/stable_partition.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_stable_sort.h [Content-Type=text/x-chdr]... Step #8: / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/in_out_out_result.h [Content-Type=text/x-chdr]... Step #8: / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_set_difference.h [Content-Type=text/x-chdr]... Step #8: / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/search.h [Content-Type=text/x-chdr]... Step #8: / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_is_partitioned.h [Content-Type=text/x-chdr]... Step #8: / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_rotate.h [Content-Type=text/x-chdr]... Step #8: / [11.1k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_backend.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_move.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/reverse.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/reverse_copy.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_remove_copy.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_iterator_concept.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_mismatch.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_move.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_replace_copy.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/find.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/set_intersection.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/sort.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/three_way_comp_ref_type.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_find.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_unique.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_rotate_copy.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_set_union.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/is_sorted.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/adjacent_find.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/set_symmetric_difference.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/make_heap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/count.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/lower_bound.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_generate.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/find_segment_if.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/next_permutation.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_fill_n.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/iter_swap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_partition.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/transform.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/replace_copy_if.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_sort.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_copy_backward.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_is_permutation.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_none_of.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/find_end.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_replace_copy_if.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/replace.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_partial_sort.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_move_backward.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/min_max_result.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/in_in_result.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_copy_if.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/sift_down.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_max.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/for_each_segment.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/uniform_random_bit_generator_adaptor.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_remove_if.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_lower_bound.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_copy_n.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_transform.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/search_n.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_prev_permutation.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/minmax.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_find_end.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/count_if.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_partition_copy.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_equal.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_count.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_search_n.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_generate_n.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_push_heap.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/remove.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_for_each.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/ranges_starts_with.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/generate_n.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/stable_sort.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_backends/cpu_backend.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_backends/cpu_backends/libdispatch.h [Content-Type=text/x-chdr]... Step #8: / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 / [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_backends/cpu_backends/for_each.h [Content-Type=text/x-chdr]... Step #8: - - [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_backends/cpu_backends/merge.h [Content-Type=text/x-chdr]... Step #8: - [11.2k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_backends/cpu_backends/backend.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_backends/cpu_backends/thread.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_backends/cpu_backends/any_of.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_backends/cpu_backends/transform_reduce.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_backends/cpu_backends/find_if.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_backends/cpu_backends/serial.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_backends/cpu_backends/fill.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_backends/cpu_backends/transform.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__algorithm/pstl_backends/cpu_backends/stable_sort.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__string/extern_template_lists.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__ios/fpos.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__support/win32/locale_win32.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__support/ibm/xlocale.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__support/ibm/gettod_zos.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__support/ibm/nanosleep.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__support/openbsd/xlocale.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__support/ibm/locale_mgmt_zos.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__support/android/locale_bionic.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__support/musl/xlocale.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__support/fuchsia/xlocale.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__support/newlib/xlocale.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__support/xlocale/__strtonum_fallback.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__support/xlocale/__nop_locale_mgmt.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__support/xlocale/__posix_l_fallback.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__exception/exception.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__exception/operations.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__exception/terminate.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__exception/exception_ptr.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__exception/nested_exception.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__math/hypot.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__math/remainder.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__math/traits.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__math/inverse_hyperbolic_functions.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__math/abs.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__math/exponential_functions.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__math/logarithms.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__math/inverse_trigonometric_functions.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__math/rounding_functions.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__math/trigonometric_functions.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__math/roots.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__math/error_functions.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__math/gamma.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__math/fdim.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__math/copysign.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__math/min_max.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__math/fma.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__system_error/error_category.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__system_error/error_code.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__system_error/error_condition.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__math/hyperbolic_functions.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__system_error/errc.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__system_error/system_error.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__thread/id.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__variant/monostate.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__locale_dir/locale_base_api/bsd_locale_fallbacks.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__locale_dir/locale_base_api/bsd_locale_defaults.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__chrono/month.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__locale_dir/locale_base_api/locale_guard.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__chrono/year_month_day.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__chrono/convert_to_timespec.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__chrono/weekday.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__chrono/duration.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__chrono/tzdb.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__chrono/statically_widen.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__chrono/ostream.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__chrono/high_resolution_clock.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__chrono/parser_std_format_spec.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__chrono/year_month_weekday.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__chrono/day.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__chrono/steady_clock.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__chrono/concepts.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__chrono/system_clock.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__chrono/year.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__chrono/convert_to_tm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__chrono/formatter.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__chrono/file_clock.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__chrono/hh_mm_ss.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__chrono/year_month.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__chrono/monthday.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__chrono/month_weekday.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__chrono/literals.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__chrono/time_point.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__chrono/calendar.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__chrono/tzdb_list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__thread/poll_with_backoff.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__thread/jthread.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__thread/thread.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__thread/this_thread.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__thread/formatter.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__thread/timed_backoff_policy.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__expected/unexpect.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__expected/unexpected.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__functional/operations.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__expected/expected.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__expected/bad_expected_access.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__functional/compose.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__functional/function.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__functional/boyer_moore_searcher.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__functional/invoke.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__functional/binder2nd.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__functional/hash.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__functional/binary_function.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__functional/mem_fn.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__functional/unary_function.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__functional/ranges_operations.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__functional/binder1st.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__functional/bind_back.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__functional/unary_negate.h [Content-Type=text/x-chdr]... Step #8: - [11.3k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__functional/binary_negate.h [Content-Type=text/x-chdr]... Step #8: - [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__functional/pointer_to_unary_function.h [Content-Type=text/x-chdr]... Step #8: - [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__functional/identity.h [Content-Type=text/x-chdr]... Step #8: - [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__functional/is_transparent.h [Content-Type=text/x-chdr]... Step #8: - [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__functional/bind_front.h [Content-Type=text/x-chdr]... Step #8: - [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__functional/mem_fun_ref.h [Content-Type=text/x-chdr]... Step #8: - [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__functional/weak_result_type.h [Content-Type=text/x-chdr]... Step #8: - [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__functional/bind.h [Content-Type=text/x-chdr]... Step #8: - [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 - [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__functional/not_fn.h [Content-Type=text/x-chdr]... Step #8: - [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__functional/perfect_forward.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__functional/pointer_to_binary_function.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__functional/default_searcher.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__functional/reference_wrapper.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__filesystem/file_type.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__filesystem/u8path.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__filesystem/path.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__filesystem/filesystem_error.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__filesystem/directory_iterator.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__filesystem/operations.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__filesystem/space_info.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__filesystem/copy_options.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__filesystem/file_time_type.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__filesystem/path_iterator.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__filesystem/recursive_directory_iterator.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__filesystem/file_status.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory_resource/memory_resource.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__filesystem/directory_options.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__filesystem/perm_options.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__filesystem/directory_entry.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory_resource/synchronized_pool_resource.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__filesystem/perms.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory_resource/monotonic_buffer_resource.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory_resource/polymorphic_allocator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory_resource/unsynchronized_pool_resource.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__bit/popcount.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__bit/countr.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__bit/bit_width.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__bit/rotate.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__bit/bit_floor.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__bit/bit_ceil.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__bit/has_single_bit.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__bit/byteswap.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__bit/endian.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__bit/bit_cast.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__bit/invert_if.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__memory_resource/pool_options.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__bit/blsr.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__bit/countl.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__bit/bit_log2.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__concepts/common_reference_with.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1019 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__concepts/predicate.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__concepts/boolean_testable.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1018 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__concepts/copyable.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1003 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__concepts/regular.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1000 KiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 997.1 KiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 997.0 KiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 997.0 KiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 996.9 KiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 997.0 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__concepts/same_as.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 993.5 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__concepts/equality_comparable.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 991.8 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__concepts/movable.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 991.2 KiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 990.6 KiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.4 KiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.4 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__concepts/derived_from.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 989.4 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__concepts/convertible_to.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 984.8 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__concepts/relation.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 984.2 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__concepts/swappable.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 964.3 KiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 963.9 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__concepts/common_with.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 964.0 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__concepts/totally_ordered.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 947.6 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__concepts/arithmetic.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 947.2 KiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 946.3 KiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 947.2 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__concepts/destructible.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 946.4 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__concepts/semiregular.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 944.4 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__concepts/class_or_enum.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 943.4 KiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 942.0 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__concepts/invocable.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 942.2 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__concepts/constructible.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 943.3 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__concepts/different_from.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__concepts/assignable.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 943.1 KiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 943.1 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/repeat_view.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 941.8 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/filter_view.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 942.0 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/join_view.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 941.3 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/all.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/single_view.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 933.6 KiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 933.5 KiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 933.5 KiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 933.5 KiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 933.5 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/non_propagating_cache.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 934.2 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/subrange.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 933.8 KiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 933.6 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/empty_view.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 935.4 KiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 932.7 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/from_range.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 932.3 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/to.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 932.4 KiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 932.4 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/concepts.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 932.1 KiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 932.1 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/container_compatible_range.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 932.6 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/movable_box.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 931.8 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/as_rvalue_view.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/owning_view.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 935.9 KiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 935.5 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/drop_view.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 935.4 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/empty.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 935.5 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/data.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/iota_view.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 935.0 KiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 934.8 KiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 935.5 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/chunk_by_view.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 933.4 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/take_while_view.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 932.5 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/common_view.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 932.5 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/views.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 932.5 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/access.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 931.3 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/drop_while_view.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/elements_view.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 933.3 KiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 933.3 KiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 932.4 KiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 932.5 KiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 932.4 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/view_interface.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 933.5 KiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 932.5 KiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 937.0 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/dangling.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 937.4 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/rbegin.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 938.4 KiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 937.9 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/reverse_view.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/enable_view.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 938.3 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/counted.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 937.8 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/istream_view.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 940.2 KiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 940.2 KiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 942.5 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/split_view.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/size.h [Content-Type=text/x-chdr]... Step #8: \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 942.7 KiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 943.2 KiB/s ETA 00:00:06 \ [11.4k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 942.9 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/enable_borrowed_range.h [Content-Type=text/x-chdr]... Step #8: \ [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 942.9 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/zip_view.h [Content-Type=text/x-chdr]... Step #8: \ [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 945.7 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/take_view.h [Content-Type=text/x-chdr]... Step #8: \ [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 944.1 KiB/s ETA 00:00:06 \ [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 945.1 KiB/s ETA 00:00:06 \ [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 942.7 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/range_adaptor.h [Content-Type=text/x-chdr]... Step #8: \ [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 943.7 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/transform_view.h [Content-Type=text/x-chdr]... Step #8: \ [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 944.5 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/rend.h [Content-Type=text/x-chdr]... Step #8: \ [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 947.1 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/ref_view.h [Content-Type=text/x-chdr]... Step #8: \ [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 947.9 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__ranges/lazy_split_view.h [Content-Type=text/x-chdr]... Step #8: \ [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 947.5 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/experimental/__simd/traits.h [Content-Type=text/x-chdr]... Step #8: \ [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 947.5 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/experimental/__simd/simd.h [Content-Type=text/x-chdr]... Step #8: \ [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 947.4 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/experimental/__simd/reference.h [Content-Type=text/x-chdr]... Step #8: \ [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 948.9 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/experimental/__simd/aligned_tag.h [Content-Type=text/x-chdr]... Step #8: \ [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 948.6 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/experimental/__simd/simd_mask.h [Content-Type=text/x-chdr]... Step #8: \ [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 952.7 KiB/s ETA 00:00:06 \ [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 952.6 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/experimental/__simd/scalar.h [Content-Type=text/x-chdr]... Step #8: \ [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 952.7 KiB/s ETA 00:00:06 \ [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 953.1 KiB/s ETA 00:00:06 \ [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 953.1 KiB/s ETA 00:00:06 \ [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 950.0 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/experimental/__simd/utility.h [Content-Type=text/x-chdr]... Step #8: \ [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 953.2 KiB/s ETA 00:00:06 \ [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 955.9 KiB/s ETA 00:00:06 \ [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 955.9 KiB/s ETA 00:00:06 \ [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 955.6 KiB/s ETA 00:00:06 \ [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 958.3 KiB/s ETA 00:00:06 \ [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 958.4 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/experimental/__simd/vec_ext.h [Content-Type=text/x-chdr]... Step #8: \ [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 958.7 KiB/s ETA 00:00:06 \ [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 958.0 KiB/s ETA 00:00:06 \ [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 957.7 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/experimental/__simd/declaration.h [Content-Type=text/x-chdr]... Step #8: \ [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 957.6 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__debug_utils/randomize_range.h [Content-Type=text/x-chdr]... Step #8: \ [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 957.5 KiB/s ETA 00:00:06 \ [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 957.1 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/include/__debug_utils/strict_weak_ordering_check.h [Content-Type=text/x-chdr]... Step #8: \ [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 959.3 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/ordered_set.bench.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 959.9 KiB/s ETA 00:00:06 | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/join_view.bench.cpp [Content-Type=text/x-c++src]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 959.7 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/vector_operations.bench.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/map.bench.cpp [Content-Type=text/x-c++src]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 961.7 KiB/s ETA 00:00:06 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 961.7 KiB/s ETA 00:00:06 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 961.6 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/format_to.bench.cpp [Content-Type=text/x-c++src]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 961.0 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/variant_visit_1.bench.cpp [Content-Type=text/x-c++src]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 959.4 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/stop_token.bench.cpp [Content-Type=text/x-c++src]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 958.4 KiB/s ETA 00:00:06 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 958.6 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/unordered_set_operations.bench.cpp [Content-Type=text/x-c++src]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 959.2 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/util_smartptr.bench.cpp [Content-Type=text/x-c++src]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 958.8 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/formatted_size.bench.cpp [Content-Type=text/x-c++src]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 958.9 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/to_chars.bench.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/formatter_int.bench.cpp [Content-Type=text/x-c++src]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 959.0 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/format.bench.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/CartesianBenchmarks.h [Content-Type=text/x-chdr]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 958.8 KiB/s ETA 00:00:06 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 958.6 KiB/s ETA 00:00:06 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 958.1 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/format_to_n.bench.cpp [Content-Type=text/x-c++src]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 958.6 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/VariantBenchmarks.h [Content-Type=text/x-chdr]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 958.9 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/monotonic_buffer.bench.cpp [Content-Type=text/x-c++src]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 958.9 KiB/s ETA 00:00:06 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 958.9 KiB/s ETA 00:00:06 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 958.8 KiB/s ETA 00:00:06 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 959.2 KiB/s ETA 00:00:06 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 959.3 KiB/s ETA 00:00:06 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 959.4 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/string.bench.cpp [Content-Type=text/x-c++src]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 959.3 KiB/s ETA 00:00:06 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 958.9 KiB/s ETA 00:00:06 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 958.9 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/deque_iterator.bench.cpp [Content-Type=text/x-c++src]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 965.2 KiB/s ETA 00:00:06 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 965.2 KiB/s ETA 00:00:06 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 965.0 KiB/s ETA 00:00:06 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 966.4 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/stringstream.bench.cpp [Content-Type=text/x-c++src]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 965.5 KiB/s ETA 00:00:06 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 967.5 KiB/s ETA 00:00:06 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 967.5 KiB/s ETA 00:00:06 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 967.5 KiB/s ETA 00:00:06 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 964.9 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/ContainerBenchmarks.h [Content-Type=text/x-chdr]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 966.4 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/GenerateInput.h [Content-Type=text/x-chdr]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 967.8 KiB/s ETA 00:00:06 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 970.8 KiB/s ETA 00:00:06 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 968.0 KiB/s ETA 00:00:06 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 967.5 KiB/s ETA 00:00:06 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 967.5 KiB/s ETA 00:00:06 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 967.5 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/function.bench.cpp [Content-Type=text/x-c++src]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 967.5 KiB/s ETA 00:00:06 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 966.9 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/filesystem.bench.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/algorithms.partition_point.bench.cpp [Content-Type=text/x-c++src]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 971.0 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/deque.bench.cpp [Content-Type=text/x-c++src]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 970.9 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/variant_visit_3.bench.cpp [Content-Type=text/x-c++src]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 971.4 KiB/s ETA 00:00:06 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 971.4 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/random.bench.cpp [Content-Type=text/x-c++src]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 973.7 KiB/s ETA 00:00:06 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 973.7 KiB/s ETA 00:00:06 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 973.7 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/Utilities.h [Content-Type=text/x-chdr]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 973.5 KiB/s ETA 00:00:06 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 974.0 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/system_error.bench.cpp [Content-Type=text/x-c++src]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 974.0 KiB/s ETA 00:00:06 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 974.0 KiB/s ETA 00:00:06 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 974.2 KiB/s ETA 00:00:06 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 973.6 KiB/s ETA 00:00:06 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 973.5 KiB/s ETA 00:00:06 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 973.5 KiB/s ETA 00:00:06 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 973.5 KiB/s ETA 00:00:06 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 973.6 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/exception_ptr.bench.cpp [Content-Type=text/x-c++src]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 975.1 KiB/s ETA 00:00:06 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 972.2 KiB/s ETA 00:00:06 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 971.3 KiB/s ETA 00:00:06 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 971.3 KiB/s ETA 00:00:06 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 971.4 KiB/s ETA 00:00:06 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 971.2 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/std_format_spec_string_unicode.bench.cpp [Content-Type=text/x-c++src]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 971.0 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/allocation.bench.cpp [Content-Type=text/x-c++src]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 971.6 KiB/s ETA 00:00:06 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 971.1 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/formatter_float.bench.cpp [Content-Type=text/x-c++src]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 972.6 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/lexicographical_compare_three_way.bench.cpp [Content-Type=text/x-c++src]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 972.9 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/libcxxabi/dynamic_cast.bench.cpp [Content-Type=text/x-c++src]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 972.4 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/variant_visit_2.bench.cpp [Content-Type=text/x-c++src]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 971.7 KiB/s ETA 00:00:06 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 971.7 KiB/s ETA 00:00:06 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 971.6 KiB/s ETA 00:00:06 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 971.7 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/algorithms/ranges_sort.bench.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/libcxxabi/dynamic_cast_old_stress.bench.cpp [Content-Type=text/x-c++src]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 972.2 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/algorithms/ranges_stable_sort.bench.cpp [Content-Type=text/x-c++src]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 971.7 KiB/s ETA 00:00:06 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 971.7 KiB/s ETA 00:00:06 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 971.5 KiB/s ETA 00:00:06 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 971.6 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/algorithms/min.bench.cpp [Content-Type=text/x-c++src]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 972.3 KiB/s ETA 00:00:06 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 972.5 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/algorithms/sort.bench.cpp [Content-Type=text/x-c++src]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 971.9 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/algorithms/find.bench.cpp [Content-Type=text/x-c++src]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 971.2 KiB/s ETA 00:00:06 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 970.9 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/algorithms/lower_bound.bench.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/algorithms/count.bench.cpp [Content-Type=text/x-c++src]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 975.3 KiB/s ETA 00:00:06 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 975.4 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/algorithms/ranges_pop_heap.bench.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/algorithms/ranges_contains.bench.cpp [Content-Type=text/x-c++src]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 978.8 KiB/s ETA 00:00:05 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 978.8 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/algorithms/common.h [Content-Type=text/x-chdr]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 978.8 KiB/s ETA 00:00:05 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 978.6 KiB/s ETA 00:00:05 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 979.1 KiB/s ETA 00:00:05 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 978.5 KiB/s ETA 00:00:05 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 978.8 KiB/s ETA 00:00:05 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 977.3 KiB/s ETA 00:00:05 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 977.3 KiB/s ETA 00:00:05 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 977.2 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/algorithms/ranges_sort_heap.bench.cpp [Content-Type=text/x-c++src]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 977.1 KiB/s ETA 00:00:05 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 977.2 KiB/s ETA 00:00:05 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 977.3 KiB/s ETA 00:00:05 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 977.0 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/algorithms/push_heap.bench.cpp [Content-Type=text/x-c++src]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 977.0 KiB/s ETA 00:00:05 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 978.0 KiB/s ETA 00:00:05 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 977.2 KiB/s ETA 00:00:05 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 977.0 KiB/s ETA 00:00:05 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 977.1 KiB/s ETA 00:00:05 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 977.2 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/algorithms/ranges_push_heap.bench.cpp [Content-Type=text/x-c++src]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 979.8 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/algorithms/ranges_make_heap_then_sort_heap.bench.cpp [Content-Type=text/x-c++src]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 979.8 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/algorithms/sort_heap.bench.cpp [Content-Type=text/x-c++src]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 979.8 KiB/s ETA 00:00:05 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 979.8 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/algorithms/pstl.stable_sort.bench.cpp [Content-Type=text/x-c++src]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 979.2 KiB/s ETA 00:00:05 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 979.2 KiB/s ETA 00:00:05 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 979.3 KiB/s ETA 00:00:05 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 979.2 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 980.3 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/algorithms/pop_heap.bench.cpp [Content-Type=text/x-c++src]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 978.0 KiB/s ETA 00:00:05 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 977.9 KiB/s ETA 00:00:05 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 977.9 KiB/s ETA 00:00:05 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 977.9 KiB/s ETA 00:00:05 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 977.9 KiB/s ETA 00:00:05 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 977.7 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/algorithms/min_max_element.bench.cpp [Content-Type=text/x-c++src]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 978.0 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/algorithms/ranges_ends_with.bench.cpp [Content-Type=text/x-c++src]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 977.7 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/algorithms/make_heap_then_sort_heap.bench.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/algorithms/make_heap.bench.cpp [Content-Type=text/x-c++src]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 978.0 KiB/s ETA 00:00:05 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 978.4 KiB/s ETA 00:00:05 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 978.2 KiB/s ETA 00:00:05 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 978.1 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/algorithms/equal.bench.cpp [Content-Type=text/x-c++src]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 978.4 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/algorithms/stable_sort.bench.cpp [Content-Type=text/x-c++src]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 977.4 KiB/s ETA 00:00:05 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 977.4 KiB/s ETA 00:00:05 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 977.4 KiB/s ETA 00:00:05 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 977.2 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 978.3 KiB/s ETA 00:00:05 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 976.2 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/algorithms/ranges_make_heap.bench.cpp [Content-Type=text/x-c++src]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 975.8 KiB/s ETA 00:00:05 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 975.8 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pthread.h [Content-Type=text/x-chdr]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 976.8 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/fcntl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 975.1 KiB/s ETA 00:00:05 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 974.9 KiB/s ETA 00:00:05 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 974.8 KiB/s ETA 00:00:05 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 974.8 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 975.6 KiB/s ETA 00:00:05 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 975.6 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 975.3 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 975.4 KiB/s ETA 00:00:05 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 975.4 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/nl_types.h [Content-Type=text/x-chdr]... Step #8: | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 975.3 KiB/s ETA 00:00:05 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 975.4 KiB/s ETA 00:00:05 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 975.2 KiB/s ETA 00:00:05 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 974.9 KiB/s ETA 00:00:05 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 970.5 KiB/s ETA 00:00:05 | [11.5k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 969.7 KiB/s ETA 00:00:05 | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 969.8 KiB/s ETA 00:00:05 | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 969.9 KiB/s ETA 00:00:05 | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 970.0 KiB/s ETA 00:00:05 | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 932.0 KiB/s ETA 00:00:06 | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 931.9 KiB/s ETA 00:00:06 | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 941.5 KiB/s ETA 00:00:06 | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 941.4 KiB/s ETA 00:00:06 | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 941.4 KiB/s ETA 00:00:06 | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 941.5 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/assert.h [Content-Type=text/x-chdr]... Step #8: | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 947.8 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dlfcn.h [Content-Type=text/x-chdr]... Step #8: | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 947.8 KiB/s ETA 00:00:05 | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 947.6 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dirent.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 947.6 KiB/s ETA 00:00:05 | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 948.1 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/signal.h [Content-Type=text/x-chdr]... Step #8: | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 955.6 KiB/s ETA 00:00:05 | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 955.9 KiB/s ETA 00:00:05 | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 955.8 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/sched.h [Content-Type=text/x-chdr]... Step #8: | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 955.8 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-18.1.8.src/libcxx/benchmarks/algorithms/for_each.bench.cpp [Content-Type=text/x-c++src]... Step #8: | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 956.3 KiB/s ETA 00:00:05 | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 954.8 KiB/s ETA 00:00:05 | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 953.2 KiB/s ETA 00:00:05 | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 961.6 KiB/s ETA 00:00:05 | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 961.6 KiB/s ETA 00:00:05 | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 964.5 KiB/s ETA 00:00:05 | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 965.4 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 965.6 KiB/s ETA 00:00:05 | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 965.1 KiB/s ETA 00:00:05 | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 964.2 KiB/s ETA 00:00:05 | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 964.2 KiB/s ETA 00:00:05 | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 960.2 KiB/s ETA 00:00:05 | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 963.4 KiB/s ETA 00:00:05 | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 963.5 KiB/s ETA 00:00:05 | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 963.4 KiB/s ETA 00:00:05 | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 963.4 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/semaphore.h [Content-Type=text/x-chdr]... Step #8: | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 963.6 KiB/s ETA 00:00:05 | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 959.2 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/inttypes.h [Content-Type=text/x-chdr]... Step #8: | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 959.2 KiB/s ETA 00:00:05 | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 958.7 KiB/s ETA 00:00:05 | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 958.7 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 949.6 KiB/s ETA 00:00:05 | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 935.9 KiB/s ETA 00:00:05 | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 938.0 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 939.4 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/errno.h [Content-Type=text/x-chdr]... Step #8: | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 937.8 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/resource.h [Content-Type=text/x-chdr]... Step #8: | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 937.5 KiB/s ETA 00:00:05 | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 937.4 KiB/s ETA 00:00:05 | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 937.4 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/times.h [Content-Type=text/x-chdr]... Step #8: | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 941.2 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/resource.h [Content-Type=text/x-chdr]... Step #8: | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 941.1 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/time.h [Content-Type=text/x-chdr]... Step #8: | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 940.2 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 929.4 KiB/s ETA 00:00:05 | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 928.4 KiB/s ETA 00:00:05 | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 930.6 KiB/s ETA 00:00:05 | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 930.6 KiB/s ETA 00:00:05 | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 930.5 KiB/s ETA 00:00:05 | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 930.4 KiB/s ETA 00:00:05 | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 930.4 KiB/s ETA 00:00:05 | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 929.7 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 930.4 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 931.1 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 929.2 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 928.6 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 928.1 KiB/s ETA 00:00:05 | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 928.1 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/dirent.h [Content-Type=text/x-chdr]... Step #8: | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 928.0 KiB/s ETA 00:00:05 | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 921.6 KiB/s ETA 00:00:05 | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 921.6 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdlib-float.h [Content-Type=text/x-chdr]... Step #8: | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 921.1 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdio.h [Content-Type=text/x-chdr]... Step #8: | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 920.8 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sched.h [Content-Type=text/x-chdr]... Step #8: | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 920.7 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/semaphore.h [Content-Type=text/x-chdr]... Step #8: | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 920.5 KiB/s ETA 00:00:05 | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 921.0 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 914.8 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 860.7 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sigaction.h [Content-Type=text/x-chdr]... Step #8: | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 848.8 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/sigset_t.h [Content-Type=text/x-chdr]... Step #8: | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 848.7 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 845.2 KiB/s ETA 00:00:06 | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 842.7 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 842.7 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_rusage.h [Content-Type=text/x-chdr]... Step #8: | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 842.6 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 842.8 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/sigevent_t.h [Content-Type=text/x-chdr]... Step #8: | [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 841.8 KiB/s ETA 00:00:06 / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 841.6 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 841.5 KiB/s ETA 00:00:06 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 841.3 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/siginfo_t.h [Content-Type=text/x-chdr]... Step #8: / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 843.0 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 842.2 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 842.0 KiB/s ETA 00:00:06 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 843.2 KiB/s ETA 00:00:06 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 843.2 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 844.4 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 843.0 KiB/s ETA 00:00:06 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 843.0 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 842.8 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 842.2 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 843.5 KiB/s ETA 00:00:06 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 843.5 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 841.8 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/emmintrin.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 841.4 KiB/s ETA 00:00:06 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 841.4 KiB/s ETA 00:00:06 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 841.2 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/cpuid.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 840.0 KiB/s ETA 00:00:06 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 840.0 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 839.8 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/xmmintrin.h [Content-Type=text/x-chdr]... Step #8: / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 839.2 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/unwind.h [Content-Type=text/x-chdr]... Step #8: / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 839.3 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/build/runtime/src/omp.h [Content-Type=text/x-chdr]... Step #8: / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 838.6 KiB/s ETA 00:00:06 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 838.6 KiB/s ETA 00:00:06 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 838.7 KiB/s ETA 00:00:06 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 838.6 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/build/runtime/src/kmp_i18n_default.inc [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/build/runtime/src/omp-tools.h [Content-Type=text/x-chdr]... Step #8: / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 840.5 KiB/s ETA 00:00:06 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 839.6 KiB/s ETA 00:00:06 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 838.8 KiB/s ETA 00:00:06 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 838.8 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/build/runtime/src/kmp_i18n_id.inc [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_alloc.cpp [Content-Type=text/x-c++src]... Step #8: / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 840.5 KiB/s ETA 00:00:06 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 840.5 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_dispatch.cpp [Content-Type=text/x-c++src]... Step #8: / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 840.2 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_debug.cpp [Content-Type=text/x-c++src]... Step #8: / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 880.5 KiB/s ETA 00:00:05 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 880.4 KiB/s ETA 00:00:05 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 880.3 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_error.cpp [Content-Type=text/x-c++src]... Step #8: / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 904.0 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_affinity.h [Content-Type=text/x-chdr]... Step #8: / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 904.0 KiB/s ETA 00:00:05 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 908.7 KiB/s ETA 00:00:05 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 908.8 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/ompt-specific.cpp [Content-Type=text/x-c++src]... Step #8: / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 908.7 KiB/s ETA 00:00:05 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 918.7 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_lock.h [Content-Type=text/x-chdr]... Step #8: / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 925.4 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_barrier.cpp [Content-Type=text/x-c++src]... Step #8: / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 927.2 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_safe_c_api.h [Content-Type=text/x-chdr]... Step #8: / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 942.8 KiB/s ETA 00:00:05 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 941.4 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/z_Linux_util.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_dispatch.h [Content-Type=text/x-chdr]... Step #8: / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 941.4 KiB/s ETA 00:00:05 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 941.4 KiB/s ETA 00:00:05 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 941.3 KiB/s ETA 00:00:05 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 941.3 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_version.cpp [Content-Type=text/x-c++src]... Step #8: / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 941.6 KiB/s ETA 00:00:05 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 962.3 KiB/s ETA 00:00:04 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 962.3 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_os.h [Content-Type=text/x-chdr]... Step #8: / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 965.2 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_io.cpp [Content-Type=text/x-c++src]... Step #8: / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 975.9 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_utility.cpp [Content-Type=text/x-c++src]... Step #8: / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 975.9 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_i18n.cpp [Content-Type=text/x-c++src]... Step #8: / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 975.9 KiB/s ETA 00:00:04 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 975.9 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_atomic.h [Content-Type=text/x-chdr]... Step #8: / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 976.4 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/ompd-specific.cpp [Content-Type=text/x-c++src]... Step #8: / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 976.4 KiB/s ETA 00:00:04 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 988.7 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_affinity.cpp [Content-Type=text/x-c++src]... Step #8: / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 987.9 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_atomic.cpp [Content-Type=text/x-c++src]... Step #8: / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 987.6 KiB/s ETA 00:00:04 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 987.2 KiB/s ETA 00:00:04 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 987.1 KiB/s ETA 00:00:04 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 987.0 KiB/s ETA 00:00:04 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 987.0 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/ompt-specific.h [Content-Type=text/x-chdr]... Step #8: / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1004 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_i18n.h [Content-Type=text/x-chdr]... Step #8: / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1004 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_barrier.h [Content-Type=text/x-chdr]... Step #8: / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1005 KiB/s ETA 00:00:04 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:04 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:04 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:04 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:04 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:04 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:04 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:04 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:04 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_settings.cpp [Content-Type=text/x-c++src]... Step #8: / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:04 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_wait_release.cpp [Content-Type=text/x-c++src]... Step #8: / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_environment.h [Content-Type=text/x-chdr]... Step #8: / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_cancel.cpp [Content-Type=text/x-c++src]... Step #8: / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:03 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:03 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:03 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_str.cpp [Content-Type=text/x-c++src]... Step #8: / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_wait_release.h [Content-Type=text/x-chdr]... Step #8: / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_tasking.cpp [Content-Type=text/x-c++src]... Step #8: / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_taskdeps.h [Content-Type=text/x-chdr]... Step #8: / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:03 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:03 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_environment.cpp [Content-Type=text/x-c++src]... Step #8: / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:03 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:03 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:03 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/ompt-general.cpp [Content-Type=text/x-c++src]... Step #8: / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:03 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:03 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_csupport.cpp [Content-Type=text/x-c++src]... Step #8: / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:03 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:03 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:03 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:03 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:03 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.1 MiB/s ETA 00:00:03 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp.h [Content-Type=text/x-chdr]... Step #8: / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.2 MiB/s ETA 00:00:03 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.2 MiB/s ETA 00:00:02 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/ompt-internal.h [Content-Type=text/x-chdr]... Step #8: / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.2 MiB/s ETA 00:00:02 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_ftn_entry.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_taskdeps.cpp [Content-Type=text/x-c++src]... Step #8: / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.2 MiB/s ETA 00:00:02 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_global.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_threadprivate.cpp [Content-Type=text/x-c++src]... Step #8: / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.2 MiB/s ETA 00:00:02 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_runtime.cpp [Content-Type=text/x-c++src]... Step #8: / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.2 MiB/s ETA 00:00:02 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.2 MiB/s ETA 00:00:02 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.2 MiB/s ETA 00:00:02 / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_lock.cpp [Content-Type=text/x-c++src]... Step #8: / [11.6k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_ftn_cdecl.cpp [Content-Type=text/x-c++src]... Step #8: / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.2 MiB/s ETA 00:00:02 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.2 MiB/s ETA 00:00:02 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.2 MiB/s ETA 00:00:02 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_str.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.3 MiB/s ETA 00:00:02 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.3 MiB/s ETA 00:00:02 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_sched.cpp [Content-Type=text/x-c++src]... Step #8: / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.3 MiB/s ETA 00:00:02 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.3 MiB/s ETA 00:00:02 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/cmake/Modules/cpu-page-size.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/cmake/Modules/cpu-cache-line-size.cpp [Content-Type=text/x-c++src]... Step #8: / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/cmake/Modules/cpu-large-page-size.cpp [Content-Type=text/x-c++src]... Step #8: / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/io/EndiannessTest.cpp [Content-Type=text/x-c++src]... Step #8: / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/test/ExceptionsTest.cpp [Content-Type=text/x-c++src]... Step #8: / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/io/EndiannessTest.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/test/RawSpeed.cpp [Content-Type=text/x-c++src]... Step #8: / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/metadata/CameraTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/metadata/CameraSensorInfoTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/metadata/CameraMetaDataTest.cpp [Content-Type=text/x-c++src]... Step #8: / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/metadata/BlackAreaTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/metadata/ColorFilterArrayTest.cpp [Content-Type=text/x-c++src]... Step #8: / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/common/SplineTest.cpp [Content-Type=text/x-c++src]... Step #8: / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/common/CommonTest.cpp [Content-Type=text/x-c++src]... Step #8: / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/common/ChecksumFileTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/common/CpuidTest.cpp [Content-Type=text/x-c++src]... Step #8: / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/common/BayerPhaseTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/adt/PointTest.cpp [Content-Type=text/x-c++src]... Step #8: / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/adt/VariableLengthLoadTest.cpp [Content-Type=text/x-c++src]... Step #8: / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/adt/BitTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/adt/PartitioningOutputIteratorTest.cpp [Content-Type=text/x-c++src]... Step #8: / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/adt/RangeTest.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/adt/RangeTest.cpp [Content-Type=text/x-c++src]... Step #8: / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/adt/NORangesSetTest.cpp [Content-Type=text/x-c++src]... Step #8: / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/adt/CoalescingOutputIteratorTest.cpp [Content-Type=text/x-c++src]... Step #8: / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSB16Test.cpp [Content-Type=text/x-c++src]... Step #8: / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitStreamerMSB16Test.cpp [Content-Type=text/x-c++src]... Step #8: / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitStreamerTest.h [Content-Type=text/x-chdr]... Step #8: / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitSteramerMSBTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitStreamerLSBTest.cpp [Content-Type=text/x-c++src]... Step #8: / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitStreamerMSB32Test.cpp [Content-Type=text/x-c++src]... Step #8: / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitStreamerJPEGTest.cpp [Content-Type=text/x-c++src]... Step #8: / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerLSBTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSB32Test.cpp [Content-Type=text/x-c++src]... Step #8: / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/codes/HuffmanTableTest.cpp [Content-Type=text/x-c++src]... Step #8: / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerJPEGTest.cpp [Content-Type=text/x-c++src]... Step #8: / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSBTest.cpp [Content-Type=text/x-c++src]... Step #8: / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/RawSpeed-API.h [Content-Type=text/x-chdr]... Step #8: / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/codes/HuffmanCodeTest.cpp [Content-Type=text/x-c++src]... Step #8: / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/io/FileIOException.h [Content-Type=text/x-chdr]... Step #8: / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/io/Endianness.h [Content-Type=text/x-chdr]... Step #8: / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/io/FileIO.h [Content-Type=text/x-chdr]... Step #8: / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/io/FileIOException.cpp [Content-Type=text/x-c++src]... Step #8: / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/io/FileWriter.h [Content-Type=text/x-chdr]... Step #8: / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/io/MMapReader.h [Content-Type=text/x-chdr]... Step #8: / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/io/Buffer.h [Content-Type=text/x-chdr]... Step #8: / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/io/IOException.h [Content-Type=text/x-chdr]... Step #8: / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/io/IOException.cpp [Content-Type=text/x-c++src]... Step #8: / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/io/FileWriter.cpp [Content-Type=text/x-c++src]... Step #8: / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/io/ByteStream.h [Content-Type=text/x-chdr]... Step #8: / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/io/FileReader.h [Content-Type=text/x-chdr]... Step #8: / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/io/MMapReader.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/parsers/CiffParserException.h [Content-Type=text/x-chdr]... Step #8: / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/io/FileReader.cpp [Content-Type=text/x-c++src]... Step #8: / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 / [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - - [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/parsers/RawParserException.cpp [Content-Type=text/x-c++src]... Step #8: - [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/parsers/TiffParserException.cpp [Content-Type=text/x-c++src]... Step #8: - [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/parsers/FiffParser.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/parsers/RawParser.cpp [Content-Type=text/x-c++src]... Step #8: - [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/parsers/TiffParserException.h [Content-Type=text/x-chdr]... Step #8: - [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/parsers/RawParserException.h [Content-Type=text/x-chdr]... Step #8: - [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/parsers/RawParser.h [Content-Type=text/x-chdr]... Step #8: - [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/parsers/FiffParserException.h [Content-Type=text/x-chdr]... Step #8: - [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/parsers/TiffParser.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/parsers/CiffParserException.cpp [Content-Type=text/x-c++src]... Step #8: - [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/parsers/FiffParser.h [Content-Type=text/x-chdr]... Step #8: - [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/parsers/CiffParser.h [Content-Type=text/x-chdr]... Step #8: - [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/parsers/TiffParser.h [Content-Type=text/x-chdr]... Step #8: - [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/parsers/FiffParserException.cpp [Content-Type=text/x-c++src]... Step #8: - [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/parsers/CiffParser.cpp [Content-Type=text/x-c++src]... Step #8: - [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/metadata/ColorFilterArray.cpp [Content-Type=text/x-c++src]... Step #8: - [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.7k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/metadata/ColorFilterArray.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/metadata/BlackArea.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/metadata/Camera.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/metadata/CameraMetadataException.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/metadata/Camera.cpp [Content-Type=text/x-c++src]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/metadata/CameraSensorInfo.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/metadata/CameraMetaData.cpp [Content-Type=text/x-c++src]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/metadata/CameraMetaData.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/metadata/CameraMetadataException.cpp [Content-Type=text/x-c++src]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/metadata/CameraSensorInfo.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/Common.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/RawspeedException.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/FloatingPoint.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/ChecksumFile.cpp [Content-Type=text/x-c++src]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/CpuFeatures.cpp [Content-Type=text/x-c++src]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/RawspeedException.cpp [Content-Type=text/x-c++src]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/CpuFeatures.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/GetNumberOfProcessorCores.cpp [Content-Type=text/x-c++src]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/RawImage.cpp [Content-Type=text/x-c++src]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/ErrorLog.cpp [Content-Type=text/x-c++src]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/ChecksumFile.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/Common.cpp [Content-Type=text/x-c++src]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/DngOpcodes.cpp [Content-Type=text/x-c++src]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/TableLookUp.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/DngOpcodes.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/RawImageDataU16.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/XTransPhase.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/RawImage.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/TableLookUp.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/Spline.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/BayerPhase.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/ErrorLog.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/iterator_range.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/SimpleLUT.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/BitIterator.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/NORangesSet.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/NotARational.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/Array2DRef.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/Mutex.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/PartitioningOutputIterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/Invariant.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/CroppedArray2DRef.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/VariableLengthLoad.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/Bit.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/DefaultInitAllocatorAdaptor.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/AlignedAllocator.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/Point.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/Casts.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/CroppedArray1DRef.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/Array1DRef.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/TiledArray2DRef.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamMSB16.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamer.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/CoalescingOutputIterator.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/Range.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/Optional.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/Array1DRefExtras.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreams.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerLSB.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/RawImageDataFloat.cpp [Content-Type=text/x-c++src]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamJPEG.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStream.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerMSB16.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamerMSB32.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamLSB.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamerMSB.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamerJPEG.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamerMSB16.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerMSB32.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamPosition.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerMSB.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerJPEG.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamMSB.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitVacuumer.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamerLSB.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamMSB32.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/tiff/TiffEntry.cpp [Content-Type=text/x-c++src]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/tiff/CiffEntry.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/tiff/CiffIFD.cpp [Content-Type=text/x-c++src]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/tiff/CiffEntry.cpp [Content-Type=text/x-c++src]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/tiff/TiffEntry.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/tiff/TiffIFD.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/tiff/TiffIFD.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/tiff/CiffIFD.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/tiff/CiffTag.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/tiff/TiffTag.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeTranscoder.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/codes/PrefixCodeLUTDecoder.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/UncompressedDecompressor.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/interpolators/Cr2sRawInterpolator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/codes/BinaryPrefixTree.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/codes/PrefixCodeTreeDecoder.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/codes/HuffmanCode.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/interpolators/Cr2sRawInterpolator.cpp [Content-Type=text/x-c++src]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/codes/DummyPrefixCodeDecoder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeDecoder.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/codes/PrefixCodeLookupDecoder.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/codes/PrefixCodeVectorEncoder.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/codes/PrefixCodeVectorDecoder.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/codes/AbstractPrefixCode.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV7Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeEncoder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/codes/PrefixCode.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/codes/PrefixCodeDecoder.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/SonyArw1Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV4Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/HasselbladLJpegDecoder.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/AbstractDngDecompressor.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/OlympusDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/SamsungV0Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV8Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.h [Content-Type=text/x-chdr]... Step #8: - [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/Cr2LJpegDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV4Decompressor.h [Content-Type=text/x-chdr]... Step #8: \ [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/Cr2Decompressor.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/NikonDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 \ [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 \ [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 \ [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/PentaxDecompressor.h [Content-Type=text/x-chdr]... Step #8: \ [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV5Decompressor.h [Content-Type=text/x-chdr]... Step #8: \ [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 \ [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 \ [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 \ [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 \ [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/HasselbladLJpegDecoder.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/SamsungV1Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 \ [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV8Decompressor.h [Content-Type=text/x-chdr]... Step #8: \ [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/SamsungV2Decompressor.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/CrwDecompressor.h [Content-Type=text/x-chdr]... Step #8: \ [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 \ [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 \ [11.8k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/AbstractDngDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.h [Content-Type=text/x-chdr]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/SamsungV0Decompressor.h [Content-Type=text/x-chdr]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/DeflateDecompressor.h [Content-Type=text/x-chdr]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/KodakDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/HasselbladDecompressor.h [Content-Type=text/x-chdr]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:01 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV6Decompressor.h [Content-Type=text/x-chdr]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/SonyArw2Decompressor.h [Content-Type=text/x-chdr]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/JpegMarkers.h [Content-Type=text/x-chdr]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/SamsungV1Decompressor.h [Content-Type=text/x-chdr]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/SonyArw1Decompressor.h [Content-Type=text/x-chdr]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/AbstractDecompressor.h [Content-Type=text/x-chdr]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/PentaxDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/KodakDecompressor.h [Content-Type=text/x-chdr]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV5Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV6Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/RafDecoder.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/HasselbladDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/JpegDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/Cr2DecompressorImpl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/SonyArw2Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/OlympusDecompressor.h [Content-Type=text/x-chdr]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/Cr2LJpegDecoder.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/CrwDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.h [Content-Type=text/x-chdr]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/NikonDecompressor.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/AbstractSamsungDecompressor.h [Content-Type=text/x-chdr]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/LJpegDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/LJpegDecoder.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/Cr2Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/JpegDecompressor.h [Content-Type=text/x-chdr]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/UncompressedDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV7Decompressor.h [Content-Type=text/x-chdr]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/CrwDecoder.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/PefDecoder.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/SamsungV2Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/DeflateDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/NakedDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/AbstractTiffDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/RafDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/StiDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/RawDecoder.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/AbstractTiffDecoder.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/NakedDecoder.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/SrwDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/DcsDecoder.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/PefDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/MefDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/Cr2Decoder.h [Content-Type=text/x-chdr]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/MosDecoder.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/Rw2Decoder.h [Content-Type=text/x-chdr]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/DcrDecoder.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/CrwDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/RawDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/KdcDecoder.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/StiDecoder.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/SimpleTiffDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/IiqDecoder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/NefDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/ErfDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/ArwDecoder.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/Rw2Decoder.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/MrwDecoder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/NefDecoder.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/RawDecoderException.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/DngDecoder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/SrwDecoder.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/SimpleTiffDecoder.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/ThreefrDecoder.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/Cr2Decoder.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/OrfDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/MrwDecoder.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/RawDecoderException.h [Content-Type=text/x-chdr]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/MefDecoder.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/MosDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/DngDecoder.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/IiqDecoder.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/ErfDecoder.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/KdcDecoder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/ThreefrDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/ArwDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/OrfDecoder.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/DcrDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/DcsDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/utilities/rstest/MD5Test.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/utilities/rstest/rstest.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/utilities/rstest/MD5Benchmark.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/utilities/rstest/md5.h [Content-Type=text/x-chdr]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/utilities/rstest/md5.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/utilities/rsbench/main.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/utilities/identify/rawspeed-identify.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/libFuzzer_dummy_main.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/lnt/RawSpeed.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/external/AddressSanitizer.h [Content-Type=text/x-chdr]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/external/MemorySanitizer.h [Content-Type=text/x-chdr]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/external/ThreadSafetyAnalysis.h [Content-Type=text/x-chdr]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/rawspeed/main.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp [Content-Type=text/x-c++src]... Step #8: \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 \ [11.9k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/parsers/main.cpp [Content-Type=text/x-c++src]... Step #8: \ [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 \ [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 \ [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 \ [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp [Content-Type=text/x-c++src]... Step #8: \ [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 \ [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/fuzz/RawSpeed.cpp [Content-Type=text/x-c++src]... Step #8: \ [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/fuzz/Common.cpp [Content-Type=text/x-c++src]... Step #8: | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/fuzz/Common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Common.h [Content-Type=text/x-chdr]... Step #8: | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp [Content-Type=text/x-c++src]... Step #8: | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp [Content-Type=text/x-c++src]... Step #8: | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV8Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp [Content-Type=text/x-c++src]... Step #8: | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/VC5Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp [Content-Type=text/x-c++src]... Step #8: | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp [Content-Type=text/x-c++src]... Step #8: | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/bench/librawspeed/common/CommonBenchmark.cpp [Content-Type=text/x-c++src]... Step #8: | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/bench/librawspeed/adt/CoalescingOutputIteratorBenchmark.cpp [Content-Type=text/x-c++src]... Step #8: | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/bench/librawspeed/metadata/CameraMetaDataBenchmark.cpp [Content-Type=text/x-c++src]... Step #8: | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/bench/librawspeed/bitstreams/BitStreamJPEGUtils.cpp [Content-Type=text/x-c++src]... Step #8: | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/bench/librawspeed/adt/DefaultInitAllocatorAdaptorBenchmark.cpp [Content-Type=text/x-c++src]... Step #8: | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/bench/librawspeed/adt/VariableLengthLoadBenchmark.cpp [Content-Type=text/x-c++src]... Step #8: | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/bench/librawspeed/bitstreams/BitVacuumerJPEGBenchmark.cpp [Content-Type=text/x-c++src]... Step #8: | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/bench/librawspeed/bitstreams/BitVacuumerBenchmark.cpp [Content-Type=text/x-c++src]... Step #8: | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/bench/librawspeed/bitstreams/BitStreamJPEGUtils.h [Content-Type=text/x-chdr]... Step #8: | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/bench/librawspeed/interpolators/Cr2sRawInterpolatorBenchmark.cpp [Content-Type=text/x-c++src]... Step #8: | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/bench/librawspeed/bitstreams/BitStreamerBenchmark.cpp [Content-Type=text/x-c++src]... Step #8: | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/bench/librawspeed/bitstreams/BitStreamerJPEGBenchmark.cpp [Content-Type=text/x-c++src]... Step #8: | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/bench/librawspeed/bench/Common.h [Content-Type=text/x-chdr]... Step #8: | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp [Content-Type=text/x-c++src]... Step #8: | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/bench/librawspeed/bench/Common.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/.ci/coverity_model.cpp [Content-Type=text/x-c++src]... Step #8: | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/bench/librawspeed/decompressors/DeflateDecompressorBenchmark.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/bench/librawspeed/decompressors/UncompressedDecompressorBenchmark.cpp [Content-Type=text/x-c++src]... Step #8: | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.5 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 99% Done 1.4 MiB/s ETA 00:00:00 | [12.0k/12.0k files][ 2.4 GiB/ 2.4 GiB] 100% Done 1.4 MiB/s ETA 00:00:00 Step #8: Operation completed over 12.0k objects/2.4 GiB. Finished Step #8 PUSH DONE